Jan 21 14:16:14.900503 t470 kernel: Linux version 6.1.7-arch1-1 (linux@archlinux) (gcc (GCC) 12.2.1 20230111, GNU ld (GNU Binutils) 2.40) #1 SMP PREEMPT_DYNAMIC Wed, 18 Jan 2023 19:54:38 +0000 Jan 21 14:16:14.900519 t470 kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=6bdee6f8-37b2-4ca0-a874-d24d41fc92ac rw loglevel=3 quiet ibt=off Jan 21 14:16:14.900526 t470 kernel: x86/split lock detection: #AC: crashing the kernel on kernel split_locks and warning on user-space split_locks Jan 21 14:16:14.900533 t470 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jan 21 14:16:14.900537 t470 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jan 21 14:16:14.900542 t470 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jan 21 14:16:14.900547 t470 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jan 21 14:16:14.900551 t470 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jan 21 14:16:14.900555 t470 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jan 21 14:16:14.900560 t470 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jan 21 14:16:14.900564 t470 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jan 21 14:16:14.900569 t470 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jan 21 14:16:14.900573 t470 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jan 21 14:16:14.900577 t470 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jan 21 14:16:14.900583 t470 kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 Jan 21 14:16:14.900588 t470 kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. Jan 21 14:16:14.900592 t470 kernel: signal: max sigframe size: 3632 Jan 21 14:16:14.900597 t470 kernel: BIOS-provided physical RAM map: Jan 21 14:16:14.900601 t470 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable Jan 21 14:16:14.900606 t470 kernel: BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved Jan 21 14:16:14.900610 t470 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000008df6efff] usable Jan 21 14:16:14.900614 t470 kernel: BIOS-e820: [mem 0x000000008df6f000-0x000000008e03efff] type 20 Jan 21 14:16:14.900618 t470 kernel: BIOS-e820: [mem 0x000000008e03f000-0x0000000092f2efff] reserved Jan 21 14:16:14.900623 t470 kernel: BIOS-e820: [mem 0x0000000092f2f000-0x0000000093b2efff] ACPI NVS Jan 21 14:16:14.900627 t470 kernel: BIOS-e820: [mem 0x0000000093b2f000-0x0000000093bfefff] ACPI data Jan 21 14:16:14.900631 t470 kernel: BIOS-e820: [mem 0x0000000093bff000-0x0000000093bfffff] usable Jan 21 14:16:14.900635 t470 kernel: BIOS-e820: [mem 0x0000000093c00000-0x0000000097ffffff] reserved Jan 21 14:16:14.900639 t470 kernel: BIOS-e820: [mem 0x0000000099100000-0x00000000991fffff] reserved Jan 21 14:16:14.900644 t470 kernel: BIOS-e820: [mem 0x0000000099a00000-0x00000000a07fffff] reserved Jan 21 14:16:14.900649 t470 kernel: BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff] reserved Jan 21 14:16:14.900653 t470 kernel: BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved Jan 21 14:16:14.900657 t470 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000045f7fffff] usable Jan 21 14:16:14.900662 t470 kernel: NX (Execute Disable) protection: active Jan 21 14:16:14.900666 t470 kernel: efi: EFI v2.70 by Lenovo Jan 21 14:16:14.900670 t470 kernel: efi: ACPI=0x93bfe000 ACPI 2.0=0x93bfe014 SMBIOS=0x8fcbd000 SMBIOS 3.0=0x8fcb0000 TPMFinalLog=0x9398f000 MEMATTR=0x8a3e9018 ESRT=0x8a3f0000 Jan 21 14:16:14.900675 t470 kernel: SMBIOS 3.2.0 present. Jan 21 14:16:14.900679 t470 kernel: DMI: LENOVO 20W1S2JS34/20W1S2JS34, BIOS N34ET53W (1.53 ) 08/31/2022 Jan 21 14:16:14.900683 t470 kernel: tsc: Detected 2600.000 MHz processor Jan 21 14:16:14.900688 t470 kernel: tsc: Detected 2611.200 MHz TSC Jan 21 14:16:14.900692 t470 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jan 21 14:16:14.900699 t470 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jan 21 14:16:14.900704 t470 kernel: last_pfn = 0x45f800 max_arch_pfn = 0x400000000 Jan 21 14:16:14.900708 t470 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jan 21 14:16:14.900713 t470 kernel: last_pfn = 0x93c00 max_arch_pfn = 0x400000000 Jan 21 14:16:14.900718 t470 kernel: esrt: Reserving ESRT space from 0x000000008a3f0000 to 0x000000008a3f0150. Jan 21 14:16:14.900722 t470 kernel: e820: update [mem 0x8a3f0000-0x8a3f0fff] usable ==> reserved Jan 21 14:16:14.900728 t470 kernel: Using GB pages for direct mapping Jan 21 14:16:14.900732 t470 kernel: Secure boot disabled Jan 21 14:16:14.900737 t470 kernel: RAMDISK: [mem 0x35a2d000-0x36d0dfff] Jan 21 14:16:14.900741 t470 kernel: ACPI: Early table checksum verification disabled Jan 21 14:16:14.900746 t470 kernel: ACPI: RSDP 0x0000000093BFE014 000024 (v02 LENOVO) Jan 21 14:16:14.900750 t470 kernel: ACPI: XSDT 0x0000000093BFC188 000124 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900755 t470 kernel: ACPI: FACP 0x000000008FC9F000 000114 (v06 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900759 t470 kernel: ACPI: DSDT 0x000000008FC62000 0354FD (v02 LENOVO ICL 00000002 01000013) Jan 21 14:16:14.900764 t470 kernel: ACPI: FACS 0x000000009396E000 000040 Jan 21 14:16:14.900768 t470 kernel: ACPI: SSDT 0x000000008FD4A000 00255D (v02 LENOVO CpuSsdt 00003000 INTL 20191018) Jan 21 14:16:14.900772 t470 kernel: ACPI: SSDT 0x000000008FD49000 00059B (v02 LENOVO CtdpB 00001000 INTL 20191018) Jan 21 14:16:14.900777 t470 kernel: ACPI: SSDT 0x000000008FCD0000 0039C3 (v02 LENOVO DptfTabl 00001000 INTL 20191018) Jan 21 14:16:14.900783 t470 kernel: ACPI: SSDT 0x000000008FCA2000 00060E (v02 LENOVO Tpm2Tabl 00001000 INTL 20191018) Jan 21 14:16:14.900787 t470 kernel: ACPI: TPM2 0x000000008FCA1000 00004C (v04 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900792 t470 kernel: ACPI: ECDT 0x000000008FCA0000 000053 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900797 t470 kernel: ACPI: HPET 0x000000008FC9E000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900801 t470 kernel: ACPI: APIC 0x000000008FC9D000 00012C (v04 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900805 t470 kernel: ACPI: SSDT 0x000000008FC9C000 000083 (v02 LENOVO PID0Ssdt 00000010 INTL 20191018) Jan 21 14:16:14.900810 t470 kernel: ACPI: SSDT 0x000000008FC98000 003BE2 (v02 LENOVO ProjSsdt 00000010 INTL 20191018) Jan 21 14:16:14.900814 t470 kernel: ACPI: SSDT 0x000000008FC5F000 002113 (v02 LENOVO TglU_Rvp 00001000 INTL 20191018) Jan 21 14:16:14.900819 t470 kernel: ACPI: NHLT 0x000000008FC5D000 00189E (v00 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900823 t470 kernel: ACPI: SSDT 0x000000008FC5A000 00183F (v02 LENOVO SaSsdt 00003000 INTL 20191018) Jan 21 14:16:14.900827 t470 kernel: ACPI: SSDT 0x000000008FC56000 003573 (v02 LENOVO IgfxSsdt 00003000 INTL 20191018) Jan 21 14:16:14.900833 t470 kernel: ACPI: SSDT 0x000000008FC4A000 00B6A1 (v02 LENOVO TcssSsdt 00001000 INTL 20191018) Jan 21 14:16:14.900837 t470 kernel: ACPI: LPIT 0x000000008FC48000 0000CC (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900842 t470 kernel: ACPI: WSMT 0x000000008FC47000 000028 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900846 t470 kernel: ACPI: SSDT 0x000000008FC46000 00012A (v02 LENOVO TbtTypeC 00000000 INTL 20191018) Jan 21 14:16:14.900851 t470 kernel: ACPI: DBGP 0x000000008FC45000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900855 t470 kernel: ACPI: DBG2 0x000000008FC44000 000054 (v00 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900859 t470 kernel: ACPI: MSDM 0x000000008FC43000 000055 (v03 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900864 t470 kernel: ACPI: SSDT 0x000000008FC2C000 000B9C (v02 LENOVO UsbCTabl 00001000 INTL 20191018) Jan 21 14:16:14.900868 t470 kernel: ACPI: BATB 0x000000008FC2B000 00004A (v02 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900872 t470 kernel: ACPI: DMAR 0x000000008E429000 0000B8 (v02 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900879 t470 kernel: ACPI: MCFG 0x000000008E428000 00003C (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900885 t470 kernel: ACPI: SSDT 0x000000008E427000 000144 (v02 LENOVO ADebTabl 00001000 INTL 20191018) Jan 21 14:16:14.900889 t470 kernel: ACPI: ASF! 0x000000008FC2D000 0000A0 (v32 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900894 t470 kernel: ACPI: BGRT 0x000000008E426000 000038 (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900898 t470 kernel: ACPI: PTDT 0x000000008E425000 000986 (v00 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900903 t470 kernel: ACPI: UEFI 0x000000009307F000 00008A (v01 LENOVO TP-N34 00001530 PTEC 00000002) Jan 21 14:16:14.900907 t470 kernel: ACPI: FPDT 0x000000008E424000 000034 (v01 LENOVO TP-N34 00001530 PTEC 00001530) Jan 21 14:16:14.900911 t470 kernel: ACPI: Reserving FACP table memory at [mem 0x8fc9f000-0x8fc9f113] Jan 21 14:16:14.900916 t470 kernel: ACPI: Reserving DSDT table memory at [mem 0x8fc62000-0x8fc974fc] Jan 21 14:16:14.900920 t470 kernel: ACPI: Reserving FACS table memory at [mem 0x9396e000-0x9396e03f] Jan 21 14:16:14.900924 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fd4a000-0x8fd4c55c] Jan 21 14:16:14.900930 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fd49000-0x8fd4959a] Jan 21 14:16:14.900934 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fcd0000-0x8fcd39c2] Jan 21 14:16:14.900939 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fca2000-0x8fca260d] Jan 21 14:16:14.900943 t470 kernel: ACPI: Reserving TPM2 table memory at [mem 0x8fca1000-0x8fca104b] Jan 21 14:16:14.900947 t470 kernel: ACPI: Reserving ECDT table memory at [mem 0x8fca0000-0x8fca0052] Jan 21 14:16:14.900952 t470 kernel: ACPI: Reserving HPET table memory at [mem 0x8fc9e000-0x8fc9e037] Jan 21 14:16:14.900956 t470 kernel: ACPI: Reserving APIC table memory at [mem 0x8fc9d000-0x8fc9d12b] Jan 21 14:16:14.900971 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc9c000-0x8fc9c082] Jan 21 14:16:14.900979 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc98000-0x8fc9bbe1] Jan 21 14:16:14.900985 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc5f000-0x8fc61112] Jan 21 14:16:14.900990 t470 kernel: ACPI: Reserving NHLT table memory at [mem 0x8fc5d000-0x8fc5e89d] Jan 21 14:16:14.900995 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc5a000-0x8fc5b83e] Jan 21 14:16:14.901009 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc56000-0x8fc59572] Jan 21 14:16:14.901014 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc4a000-0x8fc556a0] Jan 21 14:16:14.901018 t470 kernel: ACPI: Reserving LPIT table memory at [mem 0x8fc48000-0x8fc480cb] Jan 21 14:16:14.901022 t470 kernel: ACPI: Reserving WSMT table memory at [mem 0x8fc47000-0x8fc47027] Jan 21 14:16:14.901027 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc46000-0x8fc46129] Jan 21 14:16:14.901031 t470 kernel: ACPI: Reserving DBGP table memory at [mem 0x8fc45000-0x8fc45033] Jan 21 14:16:14.901036 t470 kernel: ACPI: Reserving DBG2 table memory at [mem 0x8fc44000-0x8fc44053] Jan 21 14:16:14.901040 t470 kernel: ACPI: Reserving MSDM table memory at [mem 0x8fc43000-0x8fc43054] Jan 21 14:16:14.901044 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8fc2c000-0x8fc2cb9b] Jan 21 14:16:14.901049 t470 kernel: ACPI: Reserving BATB table memory at [mem 0x8fc2b000-0x8fc2b049] Jan 21 14:16:14.901053 t470 kernel: ACPI: Reserving DMAR table memory at [mem 0x8e429000-0x8e4290b7] Jan 21 14:16:14.901058 t470 kernel: ACPI: Reserving MCFG table memory at [mem 0x8e428000-0x8e42803b] Jan 21 14:16:14.901063 t470 kernel: ACPI: Reserving SSDT table memory at [mem 0x8e427000-0x8e427143] Jan 21 14:16:14.901068 t470 kernel: ACPI: Reserving ASF! table memory at [mem 0x8fc2d000-0x8fc2d09f] Jan 21 14:16:14.901072 t470 kernel: ACPI: Reserving BGRT table memory at [mem 0x8e426000-0x8e426037] Jan 21 14:16:14.901077 t470 kernel: ACPI: Reserving PTDT table memory at [mem 0x8e425000-0x8e425985] Jan 21 14:16:14.901084 t470 kernel: ACPI: Reserving UEFI table memory at [mem 0x9307f000-0x9307f089] Jan 21 14:16:14.901088 t470 kernel: ACPI: Reserving FPDT table memory at [mem 0x8e424000-0x8e424033] Jan 21 14:16:14.901092 t470 kernel: No NUMA configuration found Jan 21 14:16:14.901097 t470 kernel: Faking a node at [mem 0x0000000000000000-0x000000045f7fffff] Jan 21 14:16:14.901102 t470 kernel: NODE_DATA(0) allocated [mem 0x45f7fb000-0x45f7fffff] Jan 21 14:16:14.901109 t470 kernel: Zone ranges: Jan 21 14:16:14.901113 t470 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jan 21 14:16:14.901119 t470 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jan 21 14:16:14.901123 t470 kernel: Normal [mem 0x0000000100000000-0x000000045f7fffff] Jan 21 14:16:14.901128 t470 kernel: Device empty Jan 21 14:16:14.901132 t470 kernel: Movable zone start for each node Jan 21 14:16:14.901137 t470 kernel: Early memory node ranges Jan 21 14:16:14.901141 t470 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jan 21 14:16:14.901145 t470 kernel: node 0: [mem 0x0000000000100000-0x000000008df6efff] Jan 21 14:16:14.901150 t470 kernel: node 0: [mem 0x0000000093bff000-0x0000000093bfffff] Jan 21 14:16:14.901154 t470 kernel: node 0: [mem 0x0000000100000000-0x000000045f7fffff] Jan 21 14:16:14.901159 t470 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000045f7fffff] Jan 21 14:16:14.901163 t470 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jan 21 14:16:14.901168 t470 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jan 21 14:16:14.901173 t470 kernel: On node 0, zone DMA32: 23696 pages in unavailable ranges Jan 21 14:16:14.901177 t470 kernel: On node 0, zone Normal: 17408 pages in unavailable ranges Jan 21 14:16:14.901182 t470 kernel: On node 0, zone Normal: 2048 pages in unavailable ranges Jan 21 14:16:14.901186 t470 kernel: Reserving Intel graphics memory at [mem 0x9c800000-0xa07fffff] Jan 21 14:16:14.901191 t470 kernel: ACPI: PM-Timer IO Port: 0x1808 Jan 21 14:16:14.901195 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jan 21 14:16:14.901200 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jan 21 14:16:14.901205 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jan 21 14:16:14.901209 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jan 21 14:16:14.901214 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jan 21 14:16:14.901218 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jan 21 14:16:14.901222 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jan 21 14:16:14.901228 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jan 21 14:16:14.901232 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jan 21 14:16:14.901237 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jan 21 14:16:14.901241 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jan 21 14:16:14.901245 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jan 21 14:16:14.901250 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jan 21 14:16:14.901254 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Jan 21 14:16:14.901259 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Jan 21 14:16:14.901263 t470 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jan 21 14:16:14.901268 t470 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Jan 21 14:16:14.901272 t470 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jan 21 14:16:14.901276 t470 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jan 21 14:16:14.901282 t470 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jan 21 14:16:14.901287 t470 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jan 21 14:16:14.901291 t470 kernel: e820: update [mem 0x89c73000-0x89d03fff] usable ==> reserved Jan 21 14:16:14.901296 t470 kernel: TSC deadline timer available Jan 21 14:16:14.901300 t470 kernel: smpboot: Allowing 8 CPUs, 0 hotplug CPUs Jan 21 14:16:14.901305 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jan 21 14:16:14.901309 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.901314 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x89c73000-0x89d03fff] Jan 21 14:16:14.901318 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x8a3f0000-0x8a3f0fff] Jan 21 14:16:14.901322 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x8df6f000-0x8e03efff] Jan 21 14:16:14.901327 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x8e03f000-0x92f2efff] Jan 21 14:16:14.901331 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x92f2f000-0x93b2efff] Jan 21 14:16:14.901337 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x93b2f000-0x93bfefff] Jan 21 14:16:14.901341 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x93c00000-0x97ffffff] Jan 21 14:16:14.901346 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x98000000-0x990fffff] Jan 21 14:16:14.901350 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x99100000-0x991fffff] Jan 21 14:16:14.901354 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x99200000-0x999fffff] Jan 21 14:16:14.901358 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0x99a00000-0xa07fffff] Jan 21 14:16:14.901363 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0xa0800000-0xbfffffff] Jan 21 14:16:14.901367 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xcfffffff] Jan 21 14:16:14.901372 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xfed1ffff] Jan 21 14:16:14.901376 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed7ffff] Jan 21 14:16:14.901381 t470 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xffffffff] Jan 21 14:16:14.901385 t470 kernel: [mem 0xd0000000-0xfed1ffff] available for PCI devices Jan 21 14:16:14.901391 t470 kernel: Booting paravirtualized kernel on bare hardware Jan 21 14:16:14.901396 t470 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns Jan 21 14:16:14.901400 t470 kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Jan 21 14:16:14.901405 t470 kernel: percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144 Jan 21 14:16:14.901409 t470 kernel: pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152 Jan 21 14:16:14.901414 t470 kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Jan 21 14:16:14.901418 t470 kernel: Fallback order for Node 0: 0 Jan 21 14:16:14.901423 t470 kernel: Built 1 zonelists, mobility grouping on. Total pages: 4053778 Jan 21 14:16:14.901427 t470 kernel: Policy zone: Normal Jan 21 14:16:14.901432 t470 kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux root=UUID=6bdee6f8-37b2-4ca0-a874-d24d41fc92ac rw loglevel=3 quiet ibt=off Jan 21 14:16:14.901437 t470 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-linux", will be passed to user space. Jan 21 14:16:14.901442 t470 kernel: random: crng init done Jan 21 14:16:14.901447 t470 kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Jan 21 14:16:14.901451 t470 kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Jan 21 14:16:14.901456 t470 kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jan 21 14:16:14.901460 t470 kernel: software IO TLB: area num 8. Jan 21 14:16:14.901465 t470 kernel: Memory: 15953652K/16473144K available (16391K kernel code, 2133K rwdata, 11076K rodata, 2144K init, 3360K bss, 519232K reserved, 0K cma-reserved) Jan 21 14:16:14.901470 t470 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Jan 21 14:16:14.901474 t470 kernel: ftrace: allocating 46405 entries in 182 pages Jan 21 14:16:14.901479 t470 kernel: ftrace: allocated 182 pages with 5 groups Jan 21 14:16:14.901483 t470 kernel: Dynamic Preempt: full Jan 21 14:16:14.901488 t470 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 21 14:16:14.901494 t470 kernel: rcu: RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8. Jan 21 14:16:14.901499 t470 kernel: rcu: RCU priority boosting: priority 1 delay 500 ms. Jan 21 14:16:14.901503 t470 kernel: Trampoline variant of Tasks RCU enabled. Jan 21 14:16:14.901508 t470 kernel: Rude variant of Tasks RCU enabled. Jan 21 14:16:14.901512 t470 kernel: Tracing variant of Tasks RCU enabled. Jan 21 14:16:14.901516 t470 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies. Jan 21 14:16:14.901521 t470 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Jan 21 14:16:14.901525 t470 kernel: NR_IRQS: 20736, nr_irqs: 2048, preallocated irqs: 16 Jan 21 14:16:14.901530 t470 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 21 14:16:14.901535 t470 kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Jan 21 14:16:14.901539 t470 kernel: Console: colour dummy device 80x25 Jan 21 14:16:14.901544 t470 kernel: printk: console [tty0] enabled Jan 21 14:16:14.901549 t470 kernel: ACPI: Core revision 20220331 Jan 21 14:16:14.901554 t470 kernel: hpet: HPET dysfunctional in PC10. Force disabled. Jan 21 14:16:14.901558 t470 kernel: APIC: Switch to symmetric I/O mode setup Jan 21 14:16:14.901562 t470 kernel: DMAR: Host address width 39 Jan 21 14:16:14.901567 t470 kernel: DMAR: DRHD base: 0x000000fed90000 flags: 0x0 Jan 21 14:16:14.901571 t470 kernel: DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap 1c0000c40660462 ecap 29a00f0505e Jan 21 14:16:14.901576 t470 kernel: DMAR: DRHD base: 0x000000fed85000 flags: 0x0 Jan 21 14:16:14.901580 t470 kernel: DMAR: dmar1: reg_base_addr fed85000 ver 1:0 cap d2008c40660462 ecap f050da Jan 21 14:16:14.901585 t470 kernel: DMAR: DRHD base: 0x000000fed86000 flags: 0x0 Jan 21 14:16:14.901590 t470 kernel: DMAR: dmar2: reg_base_addr fed86000 ver 1:0 cap d2008c40660462 ecap f050da Jan 21 14:16:14.901594 t470 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Jan 21 14:16:14.901599 t470 kernel: DMAR: dmar3: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Jan 21 14:16:14.901604 t470 kernel: DMAR: RMRR base: 0x0000009c000000 end: 0x000000a07fffff Jan 21 14:16:14.901608 t470 kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 3 Jan 21 14:16:14.901613 t470 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Jan 21 14:16:14.901618 t470 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jan 21 14:16:14.901622 t470 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Jan 21 14:16:14.901627 t470 kernel: x2apic enabled Jan 21 14:16:14.901631 t470 kernel: Switched APIC routing to cluster x2apic. Jan 21 14:16:14.901636 t470 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x25a39079a08, max_idle_ns: 440795310461 ns Jan 21 14:16:14.901640 t470 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5224.00 BogoMIPS (lpj=8704000) Jan 21 14:16:14.901645 t470 kernel: pid_max: default: 32768 minimum: 301 Jan 21 14:16:14.901649 t470 kernel: LSM: Security Framework initializing Jan 21 14:16:14.901654 t470 kernel: landlock: Up and running. Jan 21 14:16:14.901659 t470 kernel: Yama: becoming mindful. Jan 21 14:16:14.901663 t470 kernel: LSM support for eBPF active Jan 21 14:16:14.901668 t470 kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 21 14:16:14.901672 t470 kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 21 14:16:14.901677 t470 kernel: x86/tme: not enabled by BIOS Jan 21 14:16:14.901682 t470 kernel: CPU0: Thermal monitoring enabled (TM1) Jan 21 14:16:14.901686 t470 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jan 21 14:16:14.901690 t470 kernel: process: using mwait in idle threads Jan 21 14:16:14.901694 t470 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Jan 21 14:16:14.901698 t470 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Jan 21 14:16:14.901703 t470 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jan 21 14:16:14.901707 t470 kernel: Spectre V2 : Mitigation: Enhanced IBRS Jan 21 14:16:14.901711 t470 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jan 21 14:16:14.901716 t470 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Jan 21 14:16:14.901720 t470 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jan 21 14:16:14.901725 t470 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jan 21 14:16:14.901730 t470 kernel: Freeing SMP alternatives memory: 40K Jan 21 14:16:14.901734 t470 kernel: smpboot: CPU0: 11th Gen Intel(R) Core(TM) i5-1145G7 @ 2.60GHz (family: 0x6, model: 0x8c, stepping: 0x1) Jan 21 14:16:14.901738 t470 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jan 21 14:16:14.901742 t470 kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Jan 21 14:16:14.901747 t470 kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Jan 21 14:16:14.901751 t470 kernel: cblist_init_generic: Setting shift to 3 and lim to 1. Jan 21 14:16:14.901755 t470 kernel: Performance Events: PEBS fmt4+-baseline, AnyThread deprecated, Icelake events, 32-deep LBR, full-width counters, Intel PMU driver. Jan 21 14:16:14.901759 t470 kernel: ... version: 5 Jan 21 14:16:14.901763 t470 kernel: ... bit width: 48 Jan 21 14:16:14.901768 t470 kernel: ... generic registers: 8 Jan 21 14:16:14.901773 t470 kernel: ... value mask: 0000ffffffffffff Jan 21 14:16:14.901777 t470 kernel: ... max period: 00007fffffffffff Jan 21 14:16:14.901782 t470 kernel: ... fixed-purpose events: 4 Jan 21 14:16:14.901786 t470 kernel: ... event mask: 0001000f000000ff Jan 21 14:16:14.901790 t470 kernel: Estimated ratio of average max frequency by base frequency (times 1024): 1575 Jan 21 14:16:14.901794 t470 kernel: rcu: Hierarchical SRCU implementation. Jan 21 14:16:14.901799 t470 kernel: rcu: Max phase no-delay instances is 1000. Jan 21 14:16:14.901803 t470 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jan 21 14:16:14.901808 t470 kernel: smp: Bringing up secondary CPUs ... Jan 21 14:16:14.901812 t470 kernel: x86: Booting SMP configuration: Jan 21 14:16:14.901817 t470 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Jan 21 14:16:14.901821 t470 kernel: smp: Brought up 1 node, 8 CPUs Jan 21 14:16:14.901825 t470 kernel: smpboot: Max logical packages: 1 Jan 21 14:16:14.901830 t470 kernel: smpboot: Total of 8 processors activated (41795.00 BogoMIPS) Jan 21 14:16:14.901834 t470 kernel: devtmpfs: initialized Jan 21 14:16:14.901840 t470 kernel: x86/mm: Memory block size: 128MB Jan 21 14:16:14.901847 t470 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x92f2f000-0x93b2efff] (12582912 bytes) Jan 21 14:16:14.901851 t470 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns Jan 21 14:16:14.901856 t470 kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Jan 21 14:16:14.901872 t470 kernel: pinctrl core: initialized pinctrl subsystem Jan 21 14:16:14.901876 t470 kernel: PM: RTC time: 20:16:12, date: 2023-01-21 Jan 21 14:16:14.901881 t470 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 21 14:16:14.901885 t470 kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Jan 21 14:16:14.901891 t470 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 21 14:16:14.901896 t470 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 21 14:16:14.901901 t470 kernel: audit: initializing netlink subsys (disabled) Jan 21 14:16:14.901905 t470 kernel: audit: type=2000 audit(1674332172.016:1): state=initialized audit_enabled=0 res=1 Jan 21 14:16:14.901910 t470 kernel: thermal_sys: Registered thermal governor 'fair_share' Jan 21 14:16:14.901915 t470 kernel: thermal_sys: Registered thermal governor 'bang_bang' Jan 21 14:16:14.901921 t470 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 21 14:16:14.901930 t470 kernel: thermal_sys: Registered thermal governor 'user_space' Jan 21 14:16:14.901938 t470 kernel: thermal_sys: Registered thermal governor 'power_allocator' Jan 21 14:16:14.901943 t470 kernel: cpuidle: using governor ladder Jan 21 14:16:14.901947 t470 kernel: cpuidle: using governor menu Jan 21 14:16:14.901951 t470 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jan 21 14:16:14.901956 t470 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 21 14:16:14.901960 t470 kernel: PCI: MMCONFIG for domain 0000 [bus 00-79] at [mem 0xc0000000-0xc79fffff] (base 0xc0000000) Jan 21 14:16:14.901965 t470 kernel: PCI: MMCONFIG at [mem 0xc0000000-0xc79fffff] reserved in E820 Jan 21 14:16:14.901970 t470 kernel: PCI: Using configuration type 1 for base access Jan 21 14:16:14.901975 t470 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jan 21 14:16:14.901980 t470 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jan 21 14:16:14.901984 t470 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 21 14:16:14.901989 t470 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jan 21 14:16:14.901994 t470 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 21 14:16:14.901998 t470 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jan 21 14:16:14.902009 t470 kernel: ACPI: Added _OSI(Module Device) Jan 21 14:16:14.902019 t470 kernel: ACPI: Added _OSI(Processor Device) Jan 21 14:16:14.902027 t470 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 21 14:16:14.902034 t470 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 21 14:16:14.902039 t470 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jan 21 14:16:14.902046 t470 kernel: ACPI: 14 ACPI AML tables successfully acquired and loaded Jan 21 14:16:14.902052 t470 kernel: ACPI: EC: EC started Jan 21 14:16:14.902058 t470 kernel: ACPI: EC: interrupt blocked Jan 21 14:16:14.902063 t470 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jan 21 14:16:14.902069 t470 kernel: ACPI: EC: Boot ECDT EC used to handle transactions Jan 21 14:16:14.902075 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902081 t470 kernel: ACPI: SSDT 0xFFFF8A9001FE5C00 0001CB (v02 PmRef Cpu0Psd 00003000 INTL 20191018) Jan 21 14:16:14.902087 t470 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Jan 21 14:16:14.902093 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902099 t470 kernel: ACPI: SSDT 0xFFFF8A9002027C00 000394 (v02 PmRef Cpu0Cst 00003001 INTL 20191018) Jan 21 14:16:14.902105 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902113 t470 kernel: ACPI: SSDT 0xFFFF8A90013D7000 000681 (v02 PmRef Cpu0Ist 00003000 INTL 20191018) Jan 21 14:16:14.902121 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902128 t470 kernel: ACPI: SSDT 0xFFFF8A9002021800 00028B (v02 PmRef Cpu0Hwp 00003000 INTL 20191018) Jan 21 14:16:14.902133 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902139 t470 kernel: ACPI: SSDT 0xFFFF8A900202F000 0008E7 (v02 PmRef ApIst 00003000 INTL 20191018) Jan 21 14:16:14.902144 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902150 t470 kernel: ACPI: SSDT 0xFFFF8A90013D3000 00048A (v02 PmRef ApHwp 00003000 INTL 20191018) Jan 21 14:16:14.902156 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902161 t470 kernel: ACPI: SSDT 0xFFFF8A90013D5800 0004D4 (v02 PmRef ApPsd 00003000 INTL 20191018) Jan 21 14:16:14.902167 t470 kernel: ACPI: Dynamic OEM Table Load: Jan 21 14:16:14.902172 t470 kernel: ACPI: SSDT 0xFFFF8A90013D1000 00048A (v02 PmRef ApCst 00003000 INTL 20191018) Jan 21 14:16:14.902178 t470 kernel: ACPI: Interpreter enabled Jan 21 14:16:14.902183 t470 kernel: ACPI: PM: (supports S0 S4 S5) Jan 21 14:16:14.902190 t470 kernel: ACPI: Using IOAPIC for interrupt routing Jan 21 14:16:14.902196 t470 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jan 21 14:16:14.902202 t470 kernel: PCI: Using E820 reservations for host bridge windows Jan 21 14:16:14.902208 t470 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Jan 21 14:16:14.902214 t470 kernel: ACPI: PM: Power Resource [PXP] Jan 21 14:16:14.902219 t470 kernel: ACPI: PM: Power Resource [PUBS] Jan 21 14:16:14.902225 t470 kernel: ACPI: PM: Power Resource [BTRT] Jan 21 14:16:14.902231 t470 kernel: ACPI: PM: Power Resource [PXP] Jan 21 14:16:14.902238 t470 kernel: ACPI: PM: Power Resource [MRST] Jan 21 14:16:14.902248 t470 kernel: ACPI: PM: Power Resource [DRST] Jan 21 14:16:14.902255 t470 kernel: ACPI: PM: Power Resource [V0PR] Jan 21 14:16:14.902261 t470 kernel: ACPI: PM: Power Resource [V1PR] Jan 21 14:16:14.902266 t470 kernel: ACPI: PM: Power Resource [V2PR] Jan 21 14:16:14.902272 t470 kernel: ACPI: PM: Power Resource [WRST] Jan 21 14:16:14.902278 t470 kernel: ACPI: PM: Power Resource [TBT0] Jan 21 14:16:14.902284 t470 kernel: ACPI: PM: Power Resource [TBT1] Jan 21 14:16:14.902289 t470 kernel: ACPI: PM: Power Resource [D3C] Jan 21 14:16:14.902295 t470 kernel: ACPI: PM: Power Resource [PIN] Jan 21 14:16:14.902301 t470 kernel: ACPI: PM: Power Resource [PINP] Jan 21 14:16:14.902307 t470 kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-79]) Jan 21 14:16:14.902382 t470 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Jan 21 14:16:14.902438 t470 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] Jan 21 14:16:14.902491 t470 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability LTR DPC] Jan 21 14:16:14.902543 t470 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jan 21 14:16:14.902549 t470 kernel: PCI host bridge to bus 0000:00 Jan 21 14:16:14.902601 t470 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jan 21 14:16:14.902645 t470 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jan 21 14:16:14.902688 t470 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jan 21 14:16:14.902729 t470 kernel: pci_bus 0000:00: root bus resource [mem 0xa0800000-0xbfffffff window] Jan 21 14:16:14.902772 t470 kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] Jan 21 14:16:14.902814 t470 kernel: pci_bus 0000:00: root bus resource [bus 00-79] Jan 21 14:16:14.902867 t470 kernel: pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000 Jan 21 14:16:14.902919 t470 kernel: pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000 Jan 21 14:16:14.902968 t470 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x603c000000-0x603cffffff 64bit] Jan 21 14:16:14.903015 t470 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref] Jan 21 14:16:14.903063 t470 kernel: pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f] Jan 21 14:16:14.903113 t470 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Jan 21 14:16:14.903161 t470 kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics Jan 21 14:16:14.903208 t470 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jan 21 14:16:14.903255 t470 kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] Jan 21 14:16:14.903303 t470 kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) Jan 21 14:16:14.903351 t470 kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] Jan 21 14:16:14.903398 t470 kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) Jan 21 14:16:14.903447 t470 kernel: pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000 Jan 21 14:16:14.903493 t470 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x603db80000-0x603db9ffff 64bit] Jan 21 14:16:14.903544 t470 kernel: pci 0000:00:06.0: [8086:9a09] type 01 class 0x060400 Jan 21 14:16:14.903593 t470 kernel: pci 0000:00:06.0: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.903641 t470 kernel: pci 0000:00:06.0: PTM enabled (root), 4ns granularity Jan 21 14:16:14.903690 t470 kernel: pci 0000:00:07.0: [8086:9a25] type 01 class 0x060400 Jan 21 14:16:14.903738 t470 kernel: pci 0000:00:07.0: Overriding RP PIO Log Size to 4 Jan 21 14:16:14.903777 t470 kernel: pci 0000:00:07.0: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.903815 t470 kernel: pci 0000:00:07.2: [8086:9a27] type 01 class 0x060400 Jan 21 14:16:14.903854 t470 kernel: pci 0000:00:07.2: Overriding RP PIO Log Size to 4 Jan 21 14:16:14.903892 t470 kernel: pci 0000:00:07.2: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.903931 t470 kernel: pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330 Jan 21 14:16:14.903969 t470 kernel: pci 0000:00:0d.0: reg 0x10: [mem 0x603dbb0000-0x603dbbffff 64bit] Jan 21 14:16:14.904007 t470 kernel: pci 0000:00:0d.0: PME# supported from D3hot D3cold Jan 21 14:16:14.904047 t470 kernel: pci 0000:00:0d.2: [8086:9a1b] type 00 class 0x0c0340 Jan 21 14:16:14.904087 t470 kernel: pci 0000:00:0d.2: reg 0x10: [mem 0x603db40000-0x603db7ffff 64bit] Jan 21 14:16:14.904123 t470 kernel: pci 0000:00:0d.2: reg 0x18: [mem 0x603dbd2000-0x603dbd2fff 64bit] Jan 21 14:16:14.904159 t470 kernel: pci 0000:00:0d.2: supports D1 D2 Jan 21 14:16:14.904196 t470 kernel: pci 0000:00:0d.2: PME# supported from D0 D1 D2 D3hot D3cold Jan 21 14:16:14.904235 t470 kernel: pci 0000:00:0d.3: [8086:9a1d] type 00 class 0x0c0340 Jan 21 14:16:14.904272 t470 kernel: pci 0000:00:0d.3: reg 0x10: [mem 0x603db00000-0x603db3ffff 64bit] Jan 21 14:16:14.904328 t470 kernel: pci 0000:00:0d.3: reg 0x18: [mem 0x603dbd1000-0x603dbd1fff 64bit] Jan 21 14:16:14.904366 t470 kernel: pci 0000:00:0d.3: supports D1 D2 Jan 21 14:16:14.904402 t470 kernel: pci 0000:00:0d.3: PME# supported from D0 D1 D2 D3hot D3cold Jan 21 14:16:14.904440 t470 kernel: pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330 Jan 21 14:16:14.904480 t470 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x603dba0000-0x603dbaffff 64bit] Jan 21 14:16:14.904517 t470 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Jan 21 14:16:14.904557 t470 kernel: pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000 Jan 21 14:16:14.904597 t470 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x603dbc8000-0x603dbcbfff 64bit] Jan 21 14:16:14.904635 t470 kernel: pci 0000:00:14.2: reg 0x18: [mem 0x603dbd0000-0x603dbd0fff 64bit] Jan 21 14:16:14.904673 t470 kernel: pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000 Jan 21 14:16:14.904711 t470 kernel: pci 0000:00:14.3: reg 0x10: [mem 0x603dbc4000-0x603dbc7fff 64bit] Jan 21 14:16:14.904747 t470 kernel: pci 0000:00:14.3: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.904786 t470 kernel: pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000 Jan 21 14:16:14.904823 t470 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Jan 21 14:16:14.904861 t470 kernel: pci 0000:00:15.1: [8086:a0e9] type 00 class 0x0c8000 Jan 21 14:16:14.904899 t470 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Jan 21 14:16:14.904936 t470 kernel: pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000 Jan 21 14:16:14.904974 t470 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x603dbcd000-0x603dbcdfff 64bit] Jan 21 14:16:14.905011 t470 kernel: pci 0000:00:16.0: PME# supported from D3hot Jan 21 14:16:14.905050 t470 kernel: pci 0000:00:1c.0: [8086:a0b8] type 01 class 0x060400 Jan 21 14:16:14.905089 t470 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.905129 t470 kernel: pci 0000:00:1c.7: [8086:a0bf] type 01 class 0x060400 Jan 21 14:16:14.905167 t470 kernel: pci 0000:00:1c.7: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.905203 t470 kernel: pci 0000:00:1c.7: PTM enabled (root), 4ns granularity Jan 21 14:16:14.905242 t470 kernel: pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100 Jan 21 14:16:14.905288 t470 kernel: pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040380 Jan 21 14:16:14.905325 t470 kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x603dbc0000-0x603dbc3fff 64bit] Jan 21 14:16:14.905362 t470 kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x603da00000-0x603dafffff 64bit] Jan 21 14:16:14.905398 t470 kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold Jan 21 14:16:14.905438 t470 kernel: pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500 Jan 21 14:16:14.905474 t470 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x603dbcc000-0x603dbcc0ff 64bit] Jan 21 14:16:14.905511 t470 kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Jan 21 14:16:14.905550 t470 kernel: pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000 Jan 21 14:16:14.905589 t470 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jan 21 14:16:14.905626 t470 kernel: pci 0000:00:1f.6: [8086:15fb] type 00 class 0x020000 Jan 21 14:16:14.905664 t470 kernel: pci 0000:00:1f.6: reg 0x10: [mem 0xbce00000-0xbce1ffff] Jan 21 14:16:14.905700 t470 kernel: pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold Jan 21 14:16:14.905741 t470 kernel: pci 0000:04:00.0: [1c5c:174a] type 00 class 0x010802 Jan 21 14:16:14.905782 t470 kernel: pci 0000:04:00.0: reg 0x10: [mem 0xbcd00000-0xbcd03fff 64bit] Jan 21 14:16:14.905822 t470 kernel: pci 0000:04:00.0: reg 0x18: [mem 0xbcd05000-0xbcd05fff] Jan 21 14:16:14.905863 t470 kernel: pci 0000:04:00.0: reg 0x1c: [mem 0xbcd04000-0xbcd04fff] Jan 21 14:16:14.905903 t470 kernel: pci 0000:00:06.0: PCI bridge to [bus 04] Jan 21 14:16:14.905941 t470 kernel: pci 0000:00:06.0: bridge window [mem 0xbcd00000-0xbcdfffff] Jan 21 14:16:14.905978 t470 kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] Jan 21 14:16:14.906015 t470 kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] Jan 21 14:16:14.906052 t470 kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] Jan 21 14:16:14.906089 t470 kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] Jan 21 14:16:14.906126 t470 kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] Jan 21 14:16:14.906163 t470 kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] Jan 21 14:16:14.906201 t470 kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] Jan 21 14:16:14.906238 t470 kernel: pci 0000:00:1c.0: bridge window [mem 0xbc300000-0xbccfffff] Jan 21 14:16:14.906276 t470 kernel: pci 0000:00:1c.0: bridge window [mem 0x603d000000-0x603d9fffff 64bit pref] Jan 21 14:16:14.906316 t470 kernel: pci 0000:0a:00.0: [17a0:9750] type 00 class 0x080501 Jan 21 14:16:14.906357 t470 kernel: pci 0000:0a:00.0: reg 0x10: [mem 0xbc200000-0xbc200fff] Jan 21 14:16:14.906395 t470 kernel: pci 0000:0a:00.0: supports D1 D2 Jan 21 14:16:14.906433 t470 kernel: pci 0000:0a:00.0: PME# supported from D1 D2 D3hot D3cold Jan 21 14:16:14.906472 t470 kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] Jan 21 14:16:14.906508 t470 kernel: pci 0000:00:1c.7: bridge window [mem 0xbc200000-0xbc2fffff] Jan 21 14:16:14.906515 t470 kernel: Low-power S0 idle used by default for system suspend Jan 21 14:16:14.906520 t470 kernel: ACPI: EC: interrupt unblocked Jan 21 14:16:14.906524 t470 kernel: ACPI: EC: event unblocked Jan 21 14:16:14.906529 t470 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jan 21 14:16:14.906533 t470 kernel: ACPI: EC: GPE=0x6e Jan 21 14:16:14.906538 t470 kernel: ACPI: \_SB_.PC00.LPCB.EC__: Boot ECDT EC initialization complete Jan 21 14:16:14.906543 t470 kernel: ACPI: \_SB_.PC00.LPCB.EC__: EC: Used to handle transactions and events Jan 21 14:16:14.906548 t470 kernel: iommu: Default domain type: Translated Jan 21 14:16:14.906553 t470 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jan 21 14:16:14.906557 t470 kernel: SCSI subsystem initialized Jan 21 14:16:14.906562 t470 kernel: libata version 3.00 loaded. Jan 21 14:16:14.906566 t470 kernel: ACPI: bus type USB registered Jan 21 14:16:14.906570 t470 kernel: usbcore: registered new interface driver usbfs Jan 21 14:16:14.906576 t470 kernel: usbcore: registered new interface driver hub Jan 21 14:16:14.906580 t470 kernel: usbcore: registered new device driver usb Jan 21 14:16:14.906584 t470 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 21 14:16:14.906589 t470 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 21 14:16:14.906593 t470 kernel: PTP clock support registered Jan 21 14:16:14.906598 t470 kernel: EDAC MC: Ver: 3.0.0 Jan 21 14:16:14.906602 t470 kernel: Registered efivars operations Jan 21 14:16:14.906607 t470 kernel: NetLabel: Initializing Jan 21 14:16:14.906611 t470 kernel: NetLabel: domain hash size = 128 Jan 21 14:16:14.906616 t470 kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jan 21 14:16:14.906620 t470 kernel: NetLabel: unlabeled traffic allowed by default Jan 21 14:16:14.906625 t470 kernel: mctp: management component transport protocol core Jan 21 14:16:14.906629 t470 kernel: NET: Registered PF_MCTP protocol family Jan 21 14:16:14.906634 t470 kernel: PCI: Using ACPI for IRQ routing Jan 21 14:16:14.906640 t470 kernel: PCI: pci_cache_line_size set to 64 bytes Jan 21 14:16:14.906677 t470 kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window Jan 21 14:16:14.906683 t470 kernel: e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] Jan 21 14:16:14.906687 t470 kernel: e820: reserve RAM buffer [mem 0x89c73000-0x8bffffff] Jan 21 14:16:14.906692 t470 kernel: e820: reserve RAM buffer [mem 0x8a3f0000-0x8bffffff] Jan 21 14:16:14.906697 t470 kernel: e820: reserve RAM buffer [mem 0x8df6f000-0x8fffffff] Jan 21 14:16:14.906701 t470 kernel: e820: reserve RAM buffer [mem 0x93c00000-0x93ffffff] Jan 21 14:16:14.906705 t470 kernel: e820: reserve RAM buffer [mem 0x45f800000-0x45fffffff] Jan 21 14:16:14.906741 t470 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Jan 21 14:16:14.906780 t470 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Jan 21 14:16:14.906816 t470 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none Jan 21 14:16:14.906821 t470 kernel: vgaarb: loaded Jan 21 14:16:14.906827 t470 kernel: clocksource: Switched to clocksource tsc-early Jan 21 14:16:14.906832 t470 kernel: VFS: Disk quotas dquot_6.6.0 Jan 21 14:16:14.906836 t470 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 21 14:16:14.906841 t470 kernel: pnp: PnP ACPI init Jan 21 14:16:14.906880 t470 kernel: system 00:00: [io 0x0680-0x069f] has been reserved Jan 21 14:16:14.906915 t470 kernel: system 00:00: [io 0x164e-0x164f] has been reserved Jan 21 14:16:14.906953 t470 kernel: system 00:01: [io 0x1854-0x1857] has been reserved Jan 21 14:16:14.906990 t470 kernel: pnp 00:04: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.907023 t470 kernel: system 00:04: [io 0x1800-0x189f] could not be reserved Jan 21 14:16:14.907060 t470 kernel: system 00:04: [io 0x0800-0x087f] has been reserved Jan 21 14:16:14.907096 t470 kernel: system 00:04: [io 0x0880-0x08ff] has been reserved Jan 21 14:16:14.907129 t470 kernel: system 00:04: [io 0x0900-0x097f] has been reserved Jan 21 14:16:14.907163 t470 kernel: system 00:04: [io 0x0980-0x09ff] has been reserved Jan 21 14:16:14.907197 t470 kernel: system 00:04: [io 0x0a00-0x0a7f] has been reserved Jan 21 14:16:14.907231 t470 kernel: system 00:04: [io 0x0a80-0x0aff] has been reserved Jan 21 14:16:14.907265 t470 kernel: system 00:04: [io 0x0b00-0x0b7f] has been reserved Jan 21 14:16:14.907300 t470 kernel: system 00:04: [io 0x0b80-0x0bff] has been reserved Jan 21 14:16:14.907334 t470 kernel: system 00:04: [io 0x15e0-0x15ef] has been reserved Jan 21 14:16:14.907370 t470 kernel: system 00:04: [io 0x1600-0x167f] could not be reserved Jan 21 14:16:14.907404 t470 kernel: system 00:04: [io 0x1640-0x165f] could not be reserved Jan 21 14:16:14.907439 t470 kernel: system 00:04: [mem 0xfed10000-0xfed13fff] has been reserved Jan 21 14:16:14.907473 t470 kernel: system 00:04: [mem 0xfed18000-0xfed18fff] has been reserved Jan 21 14:16:14.907506 t470 kernel: system 00:04: [mem 0xfed19000-0xfed19fff] has been reserved Jan 21 14:16:14.907540 t470 kernel: system 00:04: [mem 0xfeb00000-0xfebfffff] has been reserved Jan 21 14:16:14.907573 t470 kernel: system 00:04: [mem 0xfed20000-0xfed3ffff] has been reserved Jan 21 14:16:14.907607 t470 kernel: system 00:04: [mem 0xfed90000-0xfed93fff] could not be reserved Jan 21 14:16:14.907651 t470 kernel: pnp 00:05: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.907687 t470 kernel: system 00:05: [mem 0xfedc0000-0xfedc7fff] has been reserved Jan 21 14:16:14.907721 t470 kernel: system 00:05: [mem 0xfeda0000-0xfeda0fff] has been reserved Jan 21 14:16:14.907756 t470 kernel: system 00:05: [mem 0xfeda1000-0xfeda1fff] has been reserved Jan 21 14:16:14.907791 t470 kernel: system 00:05: [mem 0xfed20000-0xfed7ffff] could not be reserved Jan 21 14:16:14.907825 t470 kernel: system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved Jan 21 14:16:14.907860 t470 kernel: system 00:05: [mem 0xfed45000-0xfed8ffff] could not be reserved Jan 21 14:16:14.907894 t470 kernel: system 00:05: [mem 0xfee00000-0xfeefffff] has been reserved Jan 21 14:16:14.907929 t470 kernel: system 00:06: [io 0x1800-0x18fe] could not be reserved Jan 21 14:16:14.907963 t470 kernel: system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved Jan 21 14:16:14.907997 t470 kernel: system 00:06: [mem 0xfe04c000-0xfe04ffff] has been reserved Jan 21 14:16:14.908031 t470 kernel: system 00:06: [mem 0xfe050000-0xfe0affff] has been reserved Jan 21 14:16:14.908064 t470 kernel: system 00:06: [mem 0xfe0d0000-0xfe0fffff] has been reserved Jan 21 14:16:14.908100 t470 kernel: system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved Jan 21 14:16:14.908133 t470 kernel: system 00:06: [mem 0xff000000-0xffffffff] has been reserved Jan 21 14:16:14.908167 t470 kernel: system 00:06: [mem 0xfd000000-0xfd68ffff] has been reserved Jan 21 14:16:14.908199 t470 kernel: system 00:06: [mem 0xfd6b0000-0xfd6cffff] has been reserved Jan 21 14:16:14.908233 t470 kernel: system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved Jan 21 14:16:14.908269 t470 kernel: system 00:07: [io 0x2000-0x20fe] has been reserved Jan 21 14:16:14.908305 t470 kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Jan 21 14:16:14.908340 t470 kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Jan 21 14:16:14.908374 t470 kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Jan 21 14:16:14.908408 t470 kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff] because it overlaps 0000:00:02.0 BAR 6 [mem 0x000c0000-0x000dffff] Jan 21 14:16:14.908441 t470 kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908494 t470 kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908529 t470 kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908567 t470 kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908599 t470 kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908631 t470 kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908665 t470 kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908700 t470 kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908735 t470 kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff] because it overlaps 0000:00:02.0 BAR 7 [mem 0x00000000-0x06ffffff 64bit] Jan 21 14:16:14.908768 t470 kernel: pnp 00:09: disabling [mem 0x00000000-0x0009ffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908803 t470 kernel: pnp 00:09: disabling [mem 0x000c0000-0x000c3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908836 t470 kernel: pnp 00:09: disabling [mem 0x000c8000-0x000cbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908869 t470 kernel: pnp 00:09: disabling [mem 0x000d0000-0x000d3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908904 t470 kernel: pnp 00:09: disabling [mem 0x000d8000-0x000dbfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908937 t470 kernel: pnp 00:09: disabling [mem 0x000e0000-0x000e3fff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.908972 t470 kernel: pnp 00:09: disabling [mem 0x000e8000-0x000ebfff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.909005 t470 kernel: pnp 00:09: disabling [mem 0x000f0000-0x000fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.909038 t470 kernel: pnp 00:09: disabling [mem 0x00100000-0xa07fffff disabled] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Jan 21 14:16:14.909071 t470 kernel: system 00:09: [mem 0xfec00000-0xfed3ffff] could not be reserved Jan 21 14:16:14.909104 t470 kernel: system 00:09: [mem 0xfed4c000-0xffffffff] could not be reserved Jan 21 14:16:14.909110 t470 kernel: pnp: PnP ACPI: found 10 devices Jan 21 14:16:14.909115 t470 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jan 21 14:16:14.909120 t470 kernel: NET: Registered PF_INET protocol family Jan 21 14:16:14.909125 t470 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 21 14:16:14.909129 t470 kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Jan 21 14:16:14.909134 t470 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 21 14:16:14.909141 t470 kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jan 21 14:16:14.909145 t470 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jan 21 14:16:14.909151 t470 kernel: TCP: Hash tables configured (established 131072 bind 65536) Jan 21 14:16:14.909155 t470 kernel: MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear) Jan 21 14:16:14.909160 t470 kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Jan 21 14:16:14.909165 t470 kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Jan 21 14:16:14.909169 t470 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 21 14:16:14.909174 t470 kernel: NET: Registered PF_XDP protocol family Jan 21 14:16:14.909212 t470 kernel: pci 0000:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 20-49] add_size 1000 Jan 21 14:16:14.909251 t470 kernel: pci 0000:00:07.2: bridge window [io 0x1000-0x0fff] to [bus 50-79] add_size 1000 Jan 21 14:16:14.909292 t470 kernel: pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jan 21 14:16:14.909299 t470 kernel: clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffa0000 64bit pref] for e820 entry [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.909338 t470 kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] Jan 21 14:16:14.909344 t470 kernel: clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffa0000 64bit] for e820 entry [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.909381 t470 kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit] Jan 21 14:16:14.909418 t470 kernel: pci 0000:00:07.0: BAR 13: assigned [io 0x4000-0x4fff] Jan 21 14:16:14.909456 t470 kernel: pci 0000:00:07.2: BAR 13: assigned [io 0x5000-0x5fff] Jan 21 14:16:14.909462 t470 kernel: clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffa0000 64bit] for e820 entry [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.909501 t470 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit] Jan 21 14:16:14.909519 t470 kernel: clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffa0000 64bit] for e820 entry [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.909556 t470 kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit] Jan 21 14:16:14.909613 t470 kernel: pci 0000:00:1c.0: BAR 13: assigned [io 0x6000-0x6fff] Jan 21 14:16:14.909626 t470 kernel: clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x0009f000-0x000fffff] Jan 21 14:16:14.909690 t470 kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0xa0800000-0xa0800fff] Jan 21 14:16:14.909753 t470 kernel: pci 0000:00:06.0: PCI bridge to [bus 04] Jan 21 14:16:14.909802 t470 kernel: pci 0000:00:06.0: bridge window [mem 0xbcd00000-0xbcdfffff] Jan 21 14:16:14.909862 t470 kernel: pci 0000:00:07.0: PCI bridge to [bus 20-49] Jan 21 14:16:14.909916 t470 kernel: pci 0000:00:07.0: bridge window [io 0x4000-0x4fff] Jan 21 14:16:14.909980 t470 kernel: pci 0000:00:07.0: bridge window [mem 0xb0000000-0xbc1fffff] Jan 21 14:16:14.910031 t470 kernel: pci 0000:00:07.0: bridge window [mem 0x6000000000-0x601bffffff 64bit pref] Jan 21 14:16:14.910081 t470 kernel: pci 0000:00:07.2: PCI bridge to [bus 50-79] Jan 21 14:16:14.910130 t470 kernel: pci 0000:00:07.2: bridge window [io 0x5000-0x5fff] Jan 21 14:16:14.910176 t470 kernel: pci 0000:00:07.2: bridge window [mem 0xa2000000-0xae1fffff] Jan 21 14:16:14.910216 t470 kernel: pci 0000:00:07.2: bridge window [mem 0x6020000000-0x603bffffff 64bit pref] Jan 21 14:16:14.910252 t470 kernel: pci 0000:00:1c.0: PCI bridge to [bus 08] Jan 21 14:16:14.910292 t470 kernel: pci 0000:00:1c.0: bridge window [io 0x6000-0x6fff] Jan 21 14:16:14.910330 t470 kernel: pci 0000:00:1c.0: bridge window [mem 0xbc300000-0xbccfffff] Jan 21 14:16:14.910369 t470 kernel: pci 0000:00:1c.0: bridge window [mem 0x603d000000-0x603d9fffff 64bit pref] Jan 21 14:16:14.910407 t470 kernel: pci 0000:00:1c.7: PCI bridge to [bus 0a] Jan 21 14:16:14.910444 t470 kernel: pci 0000:00:1c.7: bridge window [mem 0xbc200000-0xbc2fffff] Jan 21 14:16:14.910483 t470 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jan 21 14:16:14.910516 t470 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jan 21 14:16:14.910549 t470 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jan 21 14:16:14.910583 t470 kernel: pci_bus 0000:00: resource 7 [mem 0xa0800000-0xbfffffff window] Jan 21 14:16:14.910617 t470 kernel: pci_bus 0000:00: resource 8 [mem 0x4000000000-0x7fffffffff window] Jan 21 14:16:14.910655 t470 kernel: pci_bus 0000:04: resource 1 [mem 0xbcd00000-0xbcdfffff] Jan 21 14:16:14.910694 t470 kernel: pci_bus 0000:20: resource 0 [io 0x4000-0x4fff] Jan 21 14:16:14.910730 t470 kernel: pci_bus 0000:20: resource 1 [mem 0xb0000000-0xbc1fffff] Jan 21 14:16:14.910765 t470 kernel: pci_bus 0000:20: resource 2 [mem 0x6000000000-0x601bffffff 64bit pref] Jan 21 14:16:14.910804 t470 kernel: pci_bus 0000:50: resource 0 [io 0x5000-0x5fff] Jan 21 14:16:14.910839 t470 kernel: pci_bus 0000:50: resource 1 [mem 0xa2000000-0xae1fffff] Jan 21 14:16:14.910873 t470 kernel: pci_bus 0000:50: resource 2 [mem 0x6020000000-0x603bffffff 64bit pref] Jan 21 14:16:14.910910 t470 kernel: pci_bus 0000:08: resource 0 [io 0x6000-0x6fff] Jan 21 14:16:14.910945 t470 kernel: pci_bus 0000:08: resource 1 [mem 0xbc300000-0xbccfffff] Jan 21 14:16:14.911001 t470 kernel: pci_bus 0000:08: resource 2 [mem 0x603d000000-0x603d9fffff 64bit pref] Jan 21 14:16:14.911038 t470 kernel: pci_bus 0000:0a: resource 1 [mem 0xbc200000-0xbc2fffff] Jan 21 14:16:14.911044 t470 kernel: PCI: CLS 0 bytes, default 64 Jan 21 14:16:14.911049 t470 kernel: DMAR: Intel-IOMMU force enabled due to platform opt in Jan 21 14:16:14.911053 t470 kernel: DMAR: No ATSR found Jan 21 14:16:14.911058 t470 kernel: DMAR: No SATC found Jan 21 14:16:14.911062 t470 kernel: DMAR: IOMMU feature fl1gp_support inconsistent Jan 21 14:16:14.911067 t470 kernel: DMAR: IOMMU feature pgsel_inv inconsistent Jan 21 14:16:14.911071 t470 kernel: DMAR: IOMMU feature nwfs inconsistent Jan 21 14:16:14.911076 t470 kernel: DMAR: IOMMU feature dit inconsistent Jan 21 14:16:14.911081 t470 kernel: DMAR: IOMMU feature sc_support inconsistent Jan 21 14:16:14.911087 t470 kernel: DMAR: IOMMU feature dev_iotlb_support inconsistent Jan 21 14:16:14.911092 t470 kernel: DMAR: dmar2: Using Queued invalidation Jan 21 14:16:14.911096 t470 kernel: DMAR: dmar1: Using Queued invalidation Jan 21 14:16:14.911101 t470 kernel: DMAR: dmar0: Using Queued invalidation Jan 21 14:16:14.911105 t470 kernel: DMAR: dmar3: Using Queued invalidation Jan 21 14:16:14.911110 t470 kernel: Trying to unpack rootfs image as initramfs... Jan 21 14:16:14.911148 t470 kernel: pci 0000:00:07.2: Adding to iommu group 0 Jan 21 14:16:14.911186 t470 kernel: pci 0000:00:07.0: Adding to iommu group 1 Jan 21 14:16:14.911225 t470 kernel: pci 0000:00:02.0: Adding to iommu group 2 Jan 21 14:16:14.911266 t470 kernel: pci 0000:00:00.0: Adding to iommu group 3 Jan 21 14:16:14.911305 t470 kernel: pci 0000:00:04.0: Adding to iommu group 4 Jan 21 14:16:14.911345 t470 kernel: pci 0000:00:06.0: Adding to iommu group 5 Jan 21 14:16:14.911384 t470 kernel: pci 0000:00:0d.0: Adding to iommu group 6 Jan 21 14:16:14.911425 t470 kernel: pci 0000:00:0d.2: Adding to iommu group 6 Jan 21 14:16:14.911464 t470 kernel: pci 0000:00:0d.3: Adding to iommu group 6 Jan 21 14:16:14.911508 t470 kernel: pci 0000:00:14.0: Adding to iommu group 7 Jan 21 14:16:14.911546 t470 kernel: pci 0000:00:14.2: Adding to iommu group 7 Jan 21 14:16:14.911585 t470 kernel: pci 0000:00:14.3: Adding to iommu group 8 Jan 21 14:16:14.911623 t470 kernel: pci 0000:00:15.0: Adding to iommu group 9 Jan 21 14:16:14.911660 t470 kernel: pci 0000:00:15.1: Adding to iommu group 9 Jan 21 14:16:14.911699 t470 kernel: pci 0000:00:16.0: Adding to iommu group 10 Jan 21 14:16:14.911736 t470 kernel: pci 0000:00:1c.0: Adding to iommu group 11 Jan 21 14:16:14.911777 t470 kernel: pci 0000:00:1c.7: Adding to iommu group 12 Jan 21 14:16:14.911815 t470 kernel: pci 0000:00:1f.0: Adding to iommu group 13 Jan 21 14:16:14.911853 t470 kernel: pci 0000:00:1f.3: Adding to iommu group 13 Jan 21 14:16:14.911891 t470 kernel: pci 0000:00:1f.4: Adding to iommu group 13 Jan 21 14:16:14.911928 t470 kernel: pci 0000:00:1f.5: Adding to iommu group 13 Jan 21 14:16:14.911966 t470 kernel: pci 0000:00:1f.6: Adding to iommu group 13 Jan 21 14:16:14.912008 t470 kernel: pci 0000:04:00.0: Adding to iommu group 14 Jan 21 14:16:14.912050 t470 kernel: pci 0000:0a:00.0: Adding to iommu group 15 Jan 21 14:16:14.912056 t470 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Jan 21 14:16:14.912060 t470 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jan 21 14:16:14.912065 t470 kernel: software IO TLB: mapped [mem 0x0000000085100000-0x0000000089100000] (64MB) Jan 21 14:16:14.912071 t470 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x25a39079a08, max_idle_ns: 440795310461 ns Jan 21 14:16:14.912076 t470 kernel: clocksource: Switched to clocksource tsc Jan 21 14:16:14.912116 t470 kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Jan 21 14:16:14.912123 t470 kernel: Initialise system trusted keyrings Jan 21 14:16:14.912128 t470 kernel: Key type blacklist registered Jan 21 14:16:14.912132 t470 kernel: workingset: timestamp_bits=41 max_order=22 bucket_order=0 Jan 21 14:16:14.912137 t470 kernel: zbud: loaded Jan 21 14:16:14.912141 t470 kernel: integrity: Platform Keyring initialized Jan 21 14:16:14.912146 t470 kernel: integrity: Machine keyring initialized Jan 21 14:16:14.912151 t470 kernel: Key type asymmetric registered Jan 21 14:16:14.912156 t470 kernel: Asymmetric key parser 'x509' registered Jan 21 14:16:14.912161 t470 kernel: Freeing initrd memory: 19332K Jan 21 14:16:14.912166 t470 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jan 21 14:16:14.912171 t470 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) Jan 21 14:16:14.912176 t470 kernel: io scheduler mq-deadline registered Jan 21 14:16:14.912180 t470 kernel: io scheduler kyber registered Jan 21 14:16:14.912185 t470 kernel: io scheduler bfq registered Jan 21 14:16:14.912223 t470 kernel: pcieport 0000:00:06.0: PME: Signaling with IRQ 124 Jan 21 14:16:14.912260 t470 kernel: pcieport 0000:00:07.0: PME: Signaling with IRQ 125 Jan 21 14:16:14.912299 t470 kernel: pcieport 0000:00:07.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jan 21 14:16:14.912336 t470 kernel: pcieport 0000:00:07.2: PME: Signaling with IRQ 126 Jan 21 14:16:14.912375 t470 kernel: pcieport 0000:00:07.2: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jan 21 14:16:14.912413 t470 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 127 Jan 21 14:16:14.912449 t470 kernel: pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jan 21 14:16:14.912487 t470 kernel: pcieport 0000:00:1c.7: PME: Signaling with IRQ 128 Jan 21 14:16:14.912494 t470 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jan 21 14:16:14.912498 t470 kernel: Monitor-Mwait will be used to enter C-1 state Jan 21 14:16:14.912503 t470 kernel: Monitor-Mwait will be used to enter C-2 state Jan 21 14:16:14.912508 t470 kernel: Monitor-Mwait will be used to enter C-3 state Jan 21 14:16:14.912513 t470 kernel: ACPI: \_SB_.PR00: Found 3 idle states Jan 21 14:16:14.912517 t470 kernel: ACPI: AC: AC Adapter [AC] (off-line) Jan 21 14:16:14.912523 t470 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 Jan 21 14:16:14.912528 t470 kernel: ACPI: button: Sleep Button [SLPB] Jan 21 14:16:14.912532 t470 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1 Jan 21 14:16:14.912537 t470 kernel: ACPI: button: Lid Switch [LID] Jan 21 14:16:14.912542 t470 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jan 21 14:16:14.912546 t470 kernel: ACPI: button: Power Button [PWRF] Jan 21 14:16:14.912604 t470 kernel: thermal LNXTHERM:00: registered as thermal_zone0 Jan 21 14:16:14.912611 t470 kernel: ACPI: thermal: Thermal Zone [THM0] (41 C) Jan 21 14:16:14.912616 t470 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jan 21 14:16:14.912620 t470 kernel: hpet_acpi_add: no address or irqs in _CRS Jan 21 14:16:14.912626 t470 kernel: Non-volatile memory driver v1.3 Jan 21 14:16:14.912631 t470 kernel: Linux agpgart interface v0.103 Jan 21 14:16:14.912677 t470 kernel: tpm_tis IFX0785:00: 2.0 TPM (device-id 0x1B, rev-id 22) Jan 21 14:16:14.912684 t470 kernel: AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jan 21 14:16:14.912689 t470 kernel: ACPI: bus type drm_connector registered Jan 21 14:16:14.912694 t470 kernel: usbcore: registered new interface driver usbserial_generic Jan 21 14:16:14.912699 t470 kernel: usbserial: USB Serial support registered for generic Jan 21 14:16:14.912733 t470 kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Jan 21 14:16:14.912776 t470 kernel: rtc_cmos rtc_cmos: registered as rtc0 Jan 21 14:16:14.912812 t470 kernel: rtc_cmos rtc_cmos: setting system clock to 2023-01-21T20:16:13 UTC (1674332173) Jan 21 14:16:14.912854 t470 kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Jan 21 14:16:14.912861 t470 kernel: intel_pstate: Intel P-state driver initializing Jan 21 14:16:14.912867 t470 kernel: intel_pstate: HWP enabled Jan 21 14:16:14.912872 t470 kernel: ledtrig-cpu: registered to indicate activity on CPUs Jan 21 14:16:14.912876 t470 kernel: efifb: probing for efifb Jan 21 14:16:14.912881 t470 kernel: efifb: showing boot graphics Jan 21 14:16:14.912885 t470 kernel: efifb: framebuffer at 0x4000000000, using 8128k, total 8128k Jan 21 14:16:14.912890 t470 kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1 Jan 21 14:16:14.912895 t470 kernel: efifb: scrolling: redraw Jan 21 14:16:14.912899 t470 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 21 14:16:14.912904 t470 kernel: fbcon: Deferring console take-over Jan 21 14:16:14.912908 t470 kernel: fb0: EFI VGA frame buffer device Jan 21 14:16:14.912913 t470 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 21 14:16:14.912951 t470 kernel: intel_pmc_core INT33A1:00: initialized Jan 21 14:16:14.912959 t470 kernel: drop_monitor: Initializing network drop monitor service Jan 21 14:16:14.912964 t470 kernel: Initializing XFRM netlink socket Jan 21 14:16:14.912968 t470 kernel: NET: Registered PF_INET6 protocol family Jan 21 14:16:14.912973 t470 kernel: Segment Routing with IPv6 Jan 21 14:16:14.912977 t470 kernel: RPL Segment Routing with IPv6 Jan 21 14:16:14.912982 t470 kernel: In-situ OAM (IOAM) with IPv6 Jan 21 14:16:14.912987 t470 kernel: NET: Registered PF_PACKET protocol family Jan 21 14:16:14.912991 t470 kernel: microcode: sig=0x806c1, pf=0x80, revision=0xa4 Jan 21 14:16:14.912999 t470 kernel: microcode: Microcode Update Driver: v2.2. Jan 21 14:16:14.913003 t470 kernel: resctrl: L2 allocation detected Jan 21 14:16:14.913008 t470 kernel: IPI shorthand broadcast: enabled Jan 21 14:16:14.913013 t470 kernel: sched_clock: Marking stable (934134503, 21352664)->(1002576287, -47089120) Jan 21 14:16:14.913018 t470 kernel: registered taskstats version 1 Jan 21 14:16:14.913023 t470 kernel: Loading compiled-in X.509 certificates Jan 21 14:16:14.913028 t470 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 2647759e16eb35b11ece30a3a5d68b14fe7703e0' Jan 21 14:16:14.913033 t470 kernel: zswap: loaded using pool lz4/z3fold Jan 21 14:16:14.913037 t470 kernel: Key type .fscrypt registered Jan 21 14:16:14.913041 t470 kernel: Key type fscrypt-provisioning registered Jan 21 14:16:14.913046 t470 kernel: integrity: Loading X.509 certificate: UEFI:db Jan 21 14:16:14.913051 t470 kernel: integrity: Loaded X.509 cert 'Lenovo Ltd.: ThinkPad Product CA 2012: 838b1f54c1550463f45f98700640f11069265949' Jan 21 14:16:14.913056 t470 kernel: integrity: Loading X.509 certificate: UEFI:db Jan 21 14:16:14.913060 t470 kernel: integrity: Loaded X.509 cert 'Lenovo UEFI CA 2014: 4b91a68732eaefdd2c8ffffc6b027ec3449e9c8f' Jan 21 14:16:14.913064 t470 kernel: integrity: Loading X.509 certificate: UEFI:db Jan 21 14:16:14.913069 t470 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jan 21 14:16:14.913074 t470 kernel: integrity: Loading X.509 certificate: UEFI:db Jan 21 14:16:14.913079 t470 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jan 21 14:16:14.913084 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913088 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913093 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913098 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913103 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913107 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913111 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913115 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913120 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913124 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913128 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913132 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913137 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913141 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913146 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913150 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913155 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913159 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913163 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913167 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913172 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913176 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913180 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913184 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913189 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913193 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913198 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913202 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913206 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913210 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913215 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913219 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913224 t470 kernel: blacklist: Problem blacklisting hash (-13) Jan 21 14:16:14.913228 t470 kernel: PM: Magic number: 7:389:296 Jan 21 14:16:14.913276 t470 kernel: tty tty29: hash matches Jan 21 14:16:14.913284 t470 kernel: RAS: Correctable Errors collector initialized. Jan 21 14:16:14.913289 t470 kernel: ACPI: battery: Slot [BAT0] (battery present) Jan 21 14:16:14.913294 t470 kernel: Freeing unused decrypted memory: 2036K Jan 21 14:16:14.913298 t470 kernel: Freeing unused kernel image (initmem) memory: 2144K Jan 21 14:16:14.913303 t470 kernel: Write protecting the kernel read-only data: 30720k Jan 21 14:16:14.913307 t470 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jan 21 14:16:14.913312 t470 kernel: Freeing unused kernel image (rodata/data gap) memory: 1212K Jan 21 14:16:14.913318 t470 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Jan 21 14:16:14.913323 t470 kernel: rodata_test: all tests were successful Jan 21 14:16:14.913328 t470 kernel: Run /init as init process Jan 21 14:16:14.913333 t470 kernel: with arguments: Jan 21 14:16:14.913337 t470 kernel: /init Jan 21 14:16:14.913342 t470 kernel: with environment: Jan 21 14:16:14.913346 t470 kernel: HOME=/ Jan 21 14:16:14.913351 t470 kernel: TERM=linux Jan 21 14:16:14.913355 t470 kernel: BOOT_IMAGE=/boot/vmlinuz-linux Jan 21 14:16:14.913360 t470 kernel: fbcon: Taking over console Jan 21 14:16:14.913364 t470 kernel: Console: switching to colour frame buffer device 240x67 Jan 21 14:16:14.913369 t470 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jan 21 14:16:14.913374 t470 kernel: i8042: Warning: Keylock active Jan 21 14:16:14.913379 t470 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jan 21 14:16:14.913384 t470 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jan 21 14:16:14.913423 t470 kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller Jan 21 14:16:14.913461 t470 kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 1 Jan 21 14:16:14.913502 t470 kernel: xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 Jan 21 14:16:14.913508 t470 kernel: sdhci: Secure Digital Host Controller Interface driver Jan 21 14:16:14.913513 t470 kernel: sdhci: Copyright(c) Pierre Ossman Jan 21 14:16:14.913552 t470 kernel: nvme 0000:04:00.0: platform quirk: setting simple suspend Jan 21 14:16:14.913589 t470 kernel: xhci_hcd 0000:00:0d.0: xHCI Host Controller Jan 21 14:16:14.913628 t470 kernel: xhci_hcd 0000:00:0d.0: new USB bus registered, assigned bus number 2 Jan 21 14:16:14.913666 t470 kernel: xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced SuperSpeed Jan 21 14:16:14.913712 t470 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jan 21 14:16:14.913754 t470 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 21 14:16:14.913794 t470 kernel: usb usb1: Product: xHCI Host Controller Jan 21 14:16:14.913832 t470 kernel: usb usb1: Manufacturer: Linux 6.1.7-arch1-1 xhci-hcd Jan 21 14:16:14.913869 t470 kernel: usb usb1: SerialNumber: 0000:00:0d.0 Jan 21 14:16:14.913913 t470 kernel: nvme nvme0: pci function 0000:04:00.0 Jan 21 14:16:14.913963 t470 kernel: hub 1-0:1.0: USB hub found Jan 21 14:16:14.914008 t470 kernel: hub 1-0:1.0: 1 port detected Jan 21 14:16:14.914051 t470 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jan 21 14:16:14.914091 t470 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 21 14:16:14.914130 t470 kernel: usb usb2: Product: xHCI Host Controller Jan 21 14:16:14.914167 t470 kernel: usb usb2: Manufacturer: Linux 6.1.7-arch1-1 xhci-hcd Jan 21 14:16:14.914205 t470 kernel: usb usb2: SerialNumber: 0000:00:0d.0 Jan 21 14:16:14.914250 t470 kernel: hub 2-0:1.0: USB hub found Jan 21 14:16:14.914318 t470 kernel: hub 2-0:1.0: 4 ports detected Jan 21 14:16:14.914327 t470 kernel: usb: port power management may be unreliable Jan 21 14:16:14.914371 t470 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jan 21 14:16:14.914409 t470 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3 Jan 21 14:16:14.914450 t470 kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 Jan 21 14:16:14.914487 t470 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Jan 21 14:16:14.914525 t470 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4 Jan 21 14:16:14.914562 t470 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Jan 21 14:16:14.914603 t470 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jan 21 14:16:14.914642 t470 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 21 14:16:14.914681 t470 kernel: usb usb3: Product: xHCI Host Controller Jan 21 14:16:14.914718 t470 kernel: usb usb3: Manufacturer: Linux 6.1.7-arch1-1 xhci-hcd Jan 21 14:16:14.914756 t470 kernel: usb usb3: SerialNumber: 0000:00:14.0 Jan 21 14:16:14.914803 t470 kernel: hub 3-0:1.0: USB hub found Jan 21 14:16:14.914847 t470 kernel: hub 3-0:1.0: 12 ports detected Jan 21 14:16:14.914887 t470 kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jan 21 14:16:14.914926 t470 kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jan 21 14:16:14.914964 t470 kernel: usb usb4: Product: xHCI Host Controller Jan 21 14:16:14.915005 t470 kernel: usb usb4: Manufacturer: Linux 6.1.7-arch1-1 xhci-hcd Jan 21 14:16:14.915042 t470 kernel: usb usb4: SerialNumber: 0000:00:14.0 Jan 21 14:16:14.915088 t470 kernel: hub 4-0:1.0: USB hub found Jan 21 14:16:14.915130 t470 kernel: hub 4-0:1.0: 4 ports detected Jan 21 14:16:14.915170 t470 kernel: nvme nvme0: 8/0/0 default/read/poll queues Jan 21 14:16:14.915210 t470 kernel: nvme nvme0: Ignoring bogus Namespace Identifiers Jan 21 14:16:14.915217 t470 kernel: nvme0n1: p1 p2 p3 p4 p5 p6 p8 Jan 21 14:16:14.915221 t470 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3 Jan 21 14:16:14.915262 t470 kernel: sdhci-pci 0000:0a:00.0: SDHCI controller found [17a0:9750] (rev 1) Jan 21 14:16:14.915269 t470 kernel: mmc0: SDHCI controller on PCI [0000:0a:00.0] using ADMA Jan 21 14:16:14.915274 t470 kernel: EXT4-fs (nvme0n1p6): mounted filesystem with ordered data mode. Quota mode: none. Jan 21 14:16:14.915320 t470 kernel: usb 3-3: new full-speed USB device number 2 using xhci_hcd Jan 21 14:16:14.915329 t470 systemd[1]: systemd 252.4-2-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 21 14:16:14.915338 t470 systemd[1]: Detected architecture x86-64. Jan 21 14:16:14.915343 t470 systemd[1]: Hostname set to . Jan 21 14:16:14.915384 t470 kernel: usb 3-3: New USB device found, idVendor=06cb, idProduct=00bd, bcdDevice= 0.00 Jan 21 14:16:14.915424 t470 kernel: usb 3-3: New USB device strings: Mfr=0, Product=0, SerialNumber=1 Jan 21 14:16:14.915464 t470 kernel: usb 3-3: SerialNumber: 6b92ee9d7de3 Jan 21 14:16:14.915513 t470 kernel: usb 3-4: new high-speed USB device number 3 using xhci_hcd Jan 21 14:16:14.915554 t470 kernel: usb 3-4: New USB device found, idVendor=04f2, idProduct=b6d0, bcdDevice=61.18 Jan 21 14:16:14.915594 t470 kernel: usb 3-4: New USB device strings: Mfr=3, Product=1, SerialNumber=2 Jan 21 14:16:14.915634 t470 kernel: usb 3-4: Product: Integrated Camera Jan 21 14:16:14.915676 t470 kernel: usb 3-4: Manufacturer: Chicony Electronics Co.,Ltd. Jan 21 14:16:14.915714 t470 kernel: usb 3-4: SerialNumber: 0001 Jan 21 14:16:14.915765 t470 kernel: usb 3-10: new full-speed USB device number 4 using xhci_hcd Jan 21 14:16:14.915774 t470 systemd[1]: bpf-lsm: LSM BPF program attached Jan 21 14:16:14.915820 t470 kernel: usb 3-10: New USB device found, idVendor=8087, idProduct=0026, bcdDevice= 0.02 Jan 21 14:16:14.915867 t470 kernel: usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jan 21 14:16:14.915875 t470 systemd[1]: /etc/systemd/system/vpnagentd.service:10: PIDFile= references a path below legacy directory /var/run/, updating /var/run/vpnagentd.pid → /run/vpnagentd.pid; please update the unit file accordingly. Jan 21 14:16:14.915881 t470 systemd[1]: Queued start job for default target Graphical Interface. Jan 21 14:16:14.915888 t470 systemd[1]: Created slice Virtual Machine and Container Slice. Jan 21 14:16:14.915893 t470 systemd[1]: Created slice Slice /system/getty. Jan 21 14:16:14.915898 t470 systemd[1]: Created slice Slice /system/modprobe. Jan 21 14:16:14.915903 t470 systemd[1]: Created slice Slice /system/systemd-fsck. Jan 21 14:16:14.915907 t470 systemd[1]: Created slice User and Session Slice. Jan 21 14:16:14.915912 t470 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Jan 21 14:16:14.915917 t470 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jan 21 14:16:14.915922 t470 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jan 21 14:16:14.915928 t470 systemd[1]: Reached target Local Encrypted Volumes. Jan 21 14:16:14.915932 t470 systemd[1]: Reached target Login Prompts. Jan 21 14:16:14.915939 t470 systemd[1]: Reached target Local Integrity Protected Volumes. Jan 21 14:16:14.915944 t470 systemd[1]: Reached target Remote File Systems. Jan 21 14:16:14.915949 t470 systemd[1]: Reached target Slice Units. Jan 21 14:16:14.915954 t470 systemd[1]: Reached target Local Verity Protected Volumes. Jan 21 14:16:14.915959 t470 systemd[1]: Listening on Device-mapper event daemon FIFOs. Jan 21 14:16:14.915964 t470 systemd[1]: Listening on LVM2 poll daemon socket. Jan 21 14:16:14.915969 t470 systemd[1]: Listening on Process Core Dump Socket. Jan 21 14:16:14.915974 t470 systemd[1]: Listening on Journal Audit Socket. Jan 21 14:16:14.915979 t470 systemd[1]: Listening on Journal Socket (/dev/log). Jan 21 14:16:14.915984 t470 systemd[1]: Listening on Journal Socket. Jan 21 14:16:14.915989 t470 systemd[1]: Listening on udev Control Socket. Jan 21 14:16:14.915994 t470 systemd[1]: Listening on udev Kernel Socket. Jan 21 14:16:14.916000 t470 systemd[1]: Mounting Huge Pages File System... Jan 21 14:16:14.916020 t470 systemd[1]: Mounting POSIX Message Queue File System... Jan 21 14:16:14.916025 t470 systemd[1]: Mounting Kernel Debug File System... Jan 21 14:16:14.916029 t470 systemd[1]: Mounting Kernel Trace File System... Jan 21 14:16:14.916034 t470 systemd[1]: Starting Create List of Static Device Nodes... Jan 21 14:16:14.916039 t470 systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Jan 21 14:16:14.916044 t470 systemd[1]: Starting Load Kernel Module configfs... Jan 21 14:16:14.916049 t470 systemd[1]: Starting Load Kernel Module drm... Jan 21 14:16:14.916054 t470 systemd[1]: Starting Load Kernel Module fuse... Jan 21 14:16:14.916059 t470 systemd[1]: File System Check on Root Device was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 21 14:16:14.916064 t470 systemd[1]: Starting Journal Service... Jan 21 14:16:14.916069 t470 systemd[1]: Starting Load Kernel Modules... Jan 21 14:16:14.916074 t470 systemd[1]: Starting Remount Root and Kernel File Systems... Jan 21 14:16:14.916079 t470 systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. Jan 21 14:16:14.916084 t470 systemd[1]: Starting Coldplug All udev Devices... Jan 21 14:16:14.916089 t470 systemd[1]: Mounted Huge Pages File System. Jan 21 14:16:14.916094 t470 systemd[1]: Mounted POSIX Message Queue File System. Jan 21 14:16:14.916099 t470 systemd[1]: Mounted Kernel Debug File System. Jan 21 14:16:14.916104 t470 systemd[1]: Mounted Kernel Trace File System. Jan 21 14:16:14.916109 t470 kernel: fuse: init (API version 7.37) Jan 21 14:16:14.916115 t470 kernel: EXT4-fs (nvme0n1p6): re-mounted. Quota mode: none. Jan 21 14:16:14.916120 t470 kernel: device-mapper: uevent: version 1.0.3 Jan 21 14:16:14.916125 t470 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jan 21 14:16:14.921014 t470 kernel: vboxdrv: loading out-of-tree module taints kernel. Jan 21 14:16:14.921042 t470 kernel: vboxdrv: module verification failed: signature and/or required key missing - tainting kernel Jan 21 14:16:14.924846 t470 kernel: vboxdrv: Found 8 processor cores/threads Jan 21 14:16:14.937751 t470 systemd[1]: Finished Create List of Static Device Nodes. Jan 21 14:16:14.937795 t470 kernel: audit: type=1130 audit(1674332174.933:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:14.937805 t470 systemd[1]: Started Journal Service. Jan 21 14:16:14.937811 t470 kernel: audit: type=1130 audit(1674332174.933:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:14.947636 t470 kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2611199904 Hz Jan 21 14:16:14.947647 t470 kernel: vboxdrv: Successfully loaded version 7.0.6 r155176 (interface 0x00330004) Jan 21 14:16:14.951004 t470 kernel: VBoxNetAdp: Successfully started. Jan 21 14:16:14.954310 t470 kernel: VBoxNetFlt: Successfully started. Jan 21 14:16:15.004467 t470 kernel: audit: type=1130 audit(1674332174.999:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.004564 t470 kernel: audit: type=1131 audit(1674332174.999:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.031135 t470 kernel: audit: type=1130 audit(1674332175.026:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.091101 t470 kernel: audit: type=1130 audit(1674332175.086:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.091166 t470 kernel: audit: type=1131 audit(1674332175.086:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.107866 t470 kernel: audit: type=1130 audit(1674332175.103:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.107989 t470 kernel: audit: type=1131 audit(1674332175.103:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:15.319834 t470 systemd-journald[271]: Received client request to flush runtime journal. Jan 21 14:16:15.707841 t470 kernel: raid6: skipped pq benchmark and selected avx512x4 Jan 21 14:16:15.707904 t470 kernel: raid6: using avx512x2 recovery algorithm Jan 21 14:16:15.710972 t470 kernel: xor: automatically using best checksumming function avx Jan 21 14:16:15.717638 t470 kernel: Consider using thermal netlink events interface Jan 21 14:16:15.717734 t470 kernel: input: Intel HID events as /devices/platform/INTC1051:00/input/input5 Jan 21 14:16:15.764307 t470 kernel: Adding 12693500k swap on /dev/nvme0n1p3. Priority:-2 extents:1 across:12693500k SSFS Jan 21 14:16:15.814333 t470 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes Jan 21 14:16:15.874376 t470 kernel: BTRFS: device label fedora devid 1 transid 988 /dev/nvme0n1p2 scanned by systemd-udevd (301) Jan 21 14:16:15.874540 t470 kernel: BTRFS: device label home devid 1 transid 18318 /dev/nvme0n1p8 scanned by systemd-udevd (324) Jan 21 14:16:15.880991 t470 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PC00.RP09.PEGP.DDNT], AE_NOT_FOUND (20220331/psargs-330) Jan 21 14:16:15.881111 t470 kernel: ACPI Error: Aborting method \_SB.PC00.LPCB.EC.SEN4._TMP due to previous error (AE_NOT_FOUND) (20220331/psparse-529) Jan 21 14:16:15.881180 t470 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PC00.RP09.PEGP.DDNT], AE_NOT_FOUND (20220331/psargs-330) Jan 21 14:16:15.881216 t470 kernel: ACPI Error: Aborting method \_SB.PC00.LPCB.EC.SEN4._TMP due to previous error (AE_NOT_FOUND) (20220331/psparse-529) Jan 21 14:16:15.881245 t470 kernel: thermal thermal_zone5: failed to read out thermal zone (-5) Jan 21 14:16:15.944328 t470 kernel: EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Quota mode: none. Jan 21 14:16:15.984335 t470 kernel: EDAC igen6: v2.5 Jan 21 14:16:16.004325 t470 kernel: BTRFS info (device nvme0n1p8): using crc32c (crc32c-intel) checksum algorithm Jan 21 14:16:16.004423 t470 kernel: BTRFS info (device nvme0n1p8): use zstd compression, level 5 Jan 21 14:16:16.004473 t470 kernel: BTRFS info (device nvme0n1p8): using free space tree Jan 21 14:16:16.044303 t470 kernel: BTRFS info (device nvme0n1p8): enabling ssd optimizations Jan 21 14:16:16.117664 t470 kernel: ACPI: bus type thunderbolt registered Jan 21 14:16:16.207656 t470 kernel: thinkpad_acpi: ThinkPad ACPI Extras v0.26 Jan 21 14:16:16.207807 t470 kernel: thinkpad_acpi: http://ibm-acpi.sf.net/ Jan 21 14:16:16.207847 t470 kernel: thinkpad_acpi: ThinkPad BIOS N34ET53W (1.53 ), EC N34HT42W Jan 21 14:16:16.207878 t470 kernel: thinkpad_acpi: Lenovo ThinkPad T14 Gen 2i, model 20W1S2JS34 Jan 21 14:16:16.210980 t470 kernel: thinkpad_acpi: radio switch found; radios are enabled Jan 21 14:16:16.211030 t470 kernel: proc_thermal 0000:00:04.0: enabling device (0000 -> 0002) Jan 21 14:16:16.214480 t470 kernel: thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver Jan 21 14:16:16.214551 t470 kernel: thinkpad_acpi: Disabling thinkpad-acpi brightness events by default... Jan 21 14:16:16.214566 t470 kernel: thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked Jan 21 14:16:16.240975 t470 kernel: intel_rapl_common: Found RAPL domain package Jan 21 14:16:16.274469 t470 kernel: thinkpad_acpi: battery 1 registered (start 0, stop 100, behaviours: 0x7) Jan 21 14:16:16.274526 t470 kernel: ACPI: battery: new extension: ThinkPad Battery Extension Jan 21 14:16:16.280972 t470 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Jan 21 14:16:16.284327 t470 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jan 21 14:16:16.284383 t470 kernel: input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input6 Jan 21 14:16:16.287665 t470 kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 Jan 21 14:16:16.287838 t470 kernel: cfg80211: failed to load regulatory.db Jan 21 14:16:16.341004 t470 kernel: Bluetooth: Core ver 2.22 Jan 21 14:16:16.341165 t470 kernel: NET: Registered PF_BLUETOOTH protocol family Jan 21 14:16:16.341197 t470 kernel: Bluetooth: HCI device and connection manager initialized Jan 21 14:16:16.341222 t470 kernel: Bluetooth: HCI socket layer initialized Jan 21 14:16:16.341249 t470 kernel: Bluetooth: L2CAP socket layer initialized Jan 21 14:16:16.341270 t470 kernel: Bluetooth: SCO socket layer initialized Jan 21 14:16:16.534318 t470 kernel: mc: Linux media interface: v0.10 Jan 21 14:16:16.534385 t470 kernel: Intel(R) Wireless WiFi driver for Linux Jan 21 14:16:16.534400 t470 kernel: i915 0000:00:02.0: enabling device (0006 -> 0007) Jan 21 14:16:16.534545 t470 kernel: iwlwifi 0000:00:14.3: enabling device (0000 -> 0002) Jan 21 14:16:16.537637 t470 kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access Jan 21 14:16:16.537777 t470 kernel: Console: switching to colour dummy device 80x25 Jan 21 14:16:16.537788 t470 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console Jan 21 14:16:16.537867 t470 kernel: i915 0000:00:02.0: [drm] Using Transparent Hugepages Jan 21 14:16:16.537933 t470 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=mem Jan 21 14:16:16.540985 t470 kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) Jan 21 14:16:16.544308 t470 kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_12.bin (v2.12) Jan 21 14:16:16.547666 t470 kernel: videodev: Linux video capture interface: v2.00 Jan 21 14:16:16.547685 t470 kernel: intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) Jan 21 14:16:16.550979 t470 kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit Jan 21 14:16:16.580984 t470 kernel: intel-lpss 0000:00:15.1: enabling device (0000 -> 0002) Jan 21 14:16:16.584322 t470 kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit Jan 21 14:16:16.584748 t470 kernel: iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver Jan 21 14:16:16.585055 t470 kernel: iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 89.3.35.37 Jan 21 14:16:16.585325 t470 kernel: iwlwifi 0000:00:14.3: loaded firmware version 72.daa05125.0 QuZ-a0-hr-b0-72.ucode op_mode iwlmvm Jan 21 14:16:16.587673 t470 kernel: raydium_ts i2c-RAYD0001:00: supply avdd not found, using dummy regulator Jan 21 14:16:16.587772 t470 kernel: raydium_ts i2c-RAYD0001:00: supply vccio not found, using dummy regulator Jan 21 14:16:16.604650 t470 kernel: typec port0: bound usb3-port5 (ops connector_ops) Jan 21 14:16:16.604803 t470 kernel: typec port0: bound usb2-port2 (ops connector_ops) Jan 21 14:16:16.647644 t470 kernel: e1000e: Intel(R) PRO/1000 Network Driver Jan 21 14:16:16.647694 t470 kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation. Jan 21 14:16:16.647710 t470 kernel: e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode Jan 21 14:16:16.654305 t470 kernel: Bluetooth: hci0: Bootloader revision 0.4 build 0 week 30 2018 Jan 21 14:16:16.654339 t470 kernel: usbcore: registered new interface driver btusb Jan 21 14:16:16.654351 t470 kernel: Bluetooth: hci0: Device revision is 2 Jan 21 14:16:16.654358 t470 kernel: Bluetooth: hci0: Secure boot is enabled Jan 21 14:16:16.654365 t470 kernel: Bluetooth: hci0: OTP lock is enabled Jan 21 14:16:16.654371 t470 kernel: Bluetooth: hci0: API lock is enabled Jan 21 14:16:16.654379 t470 kernel: Bluetooth: hci0: Debug lock is disabled Jan 21 14:16:16.654386 t470 kernel: Bluetooth: hci0: Minimum firmware build 1 week 10 2014 Jan 21 14:16:16.664305 t470 kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized Jan 21 14:16:16.690979 t470 kernel: Bluetooth: hci0: Found device firmware: intel/ibt-19-0-4.sfi Jan 21 14:16:16.691064 t470 kernel: Bluetooth: hci0: Boot Address: 0x24800 Jan 21 14:16:16.691079 t470 kernel: Bluetooth: hci0: Firmware Version: 106-39.22 Jan 21 14:16:16.691088 t470 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Jan 21 14:16:16.691226 t470 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jan 21 14:16:16.694310 t470 kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 Jan 21 14:16:16.694375 t470 kernel: i2c i2c-14: 1/2 memory slots populated (from DMI) Jan 21 14:16:16.694540 t470 kernel: input: Raydium Touchscreen as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-10/i2c-RAYD0001:00/input/input7 Jan 21 14:16:16.722138 t470 kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) Jan 21 14:16:16.722166 t470 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input8 Jan 21 14:16:16.722181 t470 kernel: fbcon: i915drmfb (fb0) is primary device Jan 21 14:16:16.727653 t470 kernel: Console: switching to colour frame buffer device 240x67 Jan 21 14:16:16.750979 t470 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device Jan 21 14:16:16.804345 t470 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input9 Jan 21 14:16:16.807919 t470 kernel: spi-nor spi0.0: w25q256 (32768 Kbytes) Jan 21 14:16:16.808132 t470 kernel: Creating 1 MTD partitions on "0000:00:1f.5": Jan 21 14:16:16.808147 t470 kernel: 0x000000000000-0x000002000000 : "BIOS" Jan 21 14:16:16.814350 t470 kernel: tun: Universal TUN/TAP device driver, 1.6 Jan 21 14:16:16.817654 t470 kernel: usb 3-4: Found UVC 1.10 device Integrated Camera (04f2:b6d0) Jan 21 14:16:16.820971 t470 kernel: resource sanity check: requesting [mem 0xfedc0000-0xfedcdfff], which spans more than pnp 00:05 [mem 0xfedc0000-0xfedc7fff] Jan 21 14:16:16.821001 t470 kernel: caller __uncore_imc_init_box+0xc4/0x120 [intel_uncore] mapping multiple BARs Jan 21 14:16:16.827640 t470 kernel: input: Integrated Camera: Integrated C as /devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.0/input/input11 Jan 21 14:16:16.827696 t470 kernel: usb 3-4: Found UVC 1.50 device Integrated Camera (04f2:b6d0) Jan 21 14:16:16.831000 t470 kernel: input: Integrated Camera: Integrated I as /devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4:1.2/input/input12 Jan 21 14:16:16.831080 t470 kernel: usbcore: registered new interface driver uvcvideo Jan 21 14:16:16.857650 t470 kernel: e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock Jan 21 14:16:16.870998 t470 kernel: cryptd: max_cpu_qlen set to 1000 Jan 21 14:16:16.877714 t470 kernel: iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX201 160MHz, REV=0x351 Jan 21 14:16:16.894165 t470 kernel: thermal thermal_zone7: failed to read out thermal zone (-61) Jan 21 14:16:16.910987 t470 kernel: AVX2 version of gcm_enc/dec engaged. Jan 21 14:16:16.911053 t470 kernel: AES CTR mode by8 optimization enabled Jan 21 14:16:16.968669 t470 kernel: snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380 Jan 21 14:16:16.978109 t470 kernel: snd_hda_intel 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver Jan 21 14:16:16.979206 t470 kernel: intel_rapl_msr: PL4 support detected. Jan 21 14:16:16.979247 t470 kernel: intel_rapl_common: Found RAPL domain package Jan 21 14:16:16.979259 t470 kernel: intel_rapl_common: Found RAPL domain core Jan 21 14:16:16.979270 t470 kernel: intel_rapl_common: Found RAPL domain uncore Jan 21 14:16:16.979282 t470 kernel: intel_rapl_common: Found RAPL domain psys Jan 21 14:16:17.014353 t470 kernel: iwlwifi 0000:00:14.3: Detected RF HR B3, rfid=0x10a100 Jan 21 14:16:17.037862 t470 kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915]) Jan 21 14:16:17.037903 t470 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) Jan 21 14:16:17.080984 t470 kernel: iwlwifi 0000:00:14.3: base HW address: 20:c1:9b:b9:24:9f Jan 21 14:16:17.112184 t470 kernel: e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 88:a4:c2:eb:2c:3e Jan 21 14:16:17.112357 t470 kernel: e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection Jan 21 14:16:17.112446 t470 kernel: e1000e 0000:00:1f.6 eth0: MAC: 14, PHY: 12, PBA No: FFFFFF-0FF Jan 21 14:16:17.112531 t470 kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jan 21 14:16:17.112547 t470 kernel: Bluetooth: BNEP filters: protocol multicast Jan 21 14:16:17.112559 t470 kernel: Bluetooth: BNEP socket layer initialized Jan 21 14:16:17.112571 t470 kernel: iTCO_vendor_support: vendor-support=0 Jan 21 14:16:17.120976 t470 kernel: mousedev: PS/2 mouse device common for all mice Jan 21 14:16:17.130976 t470 kernel: iwlwifi 0000:00:14.3 wlp0s20f3: renamed from wlan0 Jan 21 14:16:17.164331 t470 kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400) Jan 21 14:16:17.164440 t470 kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) Jan 21 14:16:17.177657 t470 kernel: e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0 Jan 21 14:16:17.264311 t470 kernel: typec port1: bound usb3-port6 (ops connector_ops) Jan 21 14:16:17.264526 t470 kernel: typec port1: bound usb2-port3 (ops connector_ops) Jan 21 14:16:17.291079 t470 kernel: intel_tcc_cooling: Programmable TCC Offset detected Jan 21 14:16:17.497640 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380 Jan 21 14:16:17.497786 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver Jan 21 14:16:17.498101 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040380 Jan 21 14:16:17.498164 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Jan 21 14:16:17.507637 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: use msi interrupt mode Jan 21 14:16:17.557661 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: hda codecs found, mask 5 Jan 21 14:16:17.557810 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now Jan 21 14:16:17.557870 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: DMICs detected in NHLT tables: 2 Jan 21 14:16:17.561207 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864 Jan 21 14:16:17.561279 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0 Jan 21 14:16:17.561328 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: unknown sof_ext_man header type 3 size 0x30 Jan 21 14:16:17.614307 t470 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5678], y [..4694] Jan 21 14:16:17.644325 t470 kernel: psmouse serio1: synaptics: queried min coordinates: x [1266..], y [1162..] Jan 21 14:16:17.644490 t470 kernel: psmouse serio1: synaptics: Your touchpad (PNP: LEN2072 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org. Jan 21 14:16:17.657642 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware info: version 2:2:0-57864 Jan 21 14:16:17.657762 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Firmware: ABI 3:22:1 Kernel ABI 3:23:0 Jan 21 14:16:17.675015 t470 kernel: sof-audio-pci-intel-tgl 0000:00:1f.3: Topology: ABI 3:22:1 Kernel ABI 3:23:0 Jan 21 14:16:17.675140 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: Parent card not yet available, widget card binding deferred Jan 21 14:16:17.704304 t470 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 10.32, id: 0x1e2a1, caps: 0xf01ea3/0x940300/0x12e800/0x500000, board id: 3471, fw id: 3418235 Jan 21 14:16:17.704462 t470 kernel: psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0 Jan 21 14:16:17.711004 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC257: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker Jan 21 14:16:17.711102 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jan 21 14:16:17.711154 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jan 21 14:16:17.711198 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: mono: mono_out=0x0 Jan 21 14:16:17.711239 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: inputs: Jan 21 14:16:17.711279 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: Mic=0x19 Jan 21 14:16:17.720987 t470 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 21 14:16:17.724317 t470 kernel: Bridge firewalling registered Jan 21 14:16:17.741390 t470 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input10 Jan 21 14:16:17.761020 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: ASoC: sink widget AIF1TX overwritten Jan 21 14:16:17.761151 t470 kernel: snd_hda_codec_realtek ehdaudio0D0: ASoC: source widget AIF1RX overwritten Jan 21 14:16:17.761201 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi3 overwritten Jan 21 14:16:17.761262 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi2 overwritten Jan 21 14:16:17.761309 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget hifi1 overwritten Jan 21 14:16:17.761354 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Codec Output Pin1 overwritten Jan 21 14:16:17.761398 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Codec Input Pin1 overwritten Jan 21 14:16:17.761441 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Analog Codec Playback overwritten Jan 21 14:16:17.761484 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Digital Codec Playback overwritten Jan 21 14:16:17.761920 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink widget Alt Analog Codec Playback overwritten Jan 21 14:16:17.761963 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Analog Codec Capture overwritten Jan 21 14:16:17.762007 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Digital Codec Capture overwritten Jan 21 14:16:17.762053 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source widget Alt Analog Codec Capture overwritten Jan 21 14:16:17.762096 t470 kernel: skl_hda_dsp_generic skl_hda_dsp_generic: hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3 Jan 21 14:16:17.774303 t470 kernel: kauditd_printk_skb: 56 callbacks suppressed Jan 21 14:16:17.774329 t470 kernel: audit: type=1130 audit(1674332177.769:63): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@973 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:17.780985 t470 kernel: audit: type=1101 audit(1674332177.776:64): pid=708 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:17.781008 t470 kernel: audit: type=1103 audit(1674332177.776:65): pid=708 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jan 21 14:16:17.781031 t470 kernel: audit: type=1006 audit(1674332177.776:66): pid=708 uid=0 old-auid=4294967295 auid=973 tty=(none) old-ses=4294967295 ses=1 res=1 Jan 21 14:16:17.781045 t470 kernel: audit: type=1300 audit(1674332177.776:66): arch=c000003e syscall=1 success=yes exit=3 a0=9 a1=7ffe023cfbf0 a2=3 a3=7ffe023cf905 items=0 ppid=1 pid=708 auid=973 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null) Jan 21 14:16:17.781054 t470 kernel: audit: type=1327 audit(1674332177.776:66): proctitle="(systemd)" Jan 21 14:16:17.784313 t470 kernel: audit: type=1105 audit(1674332177.779:67): pid=708 uid=0 auid=973 ses=1 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_systemd_home,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:17.784377 t470 kernel: input: sof-hda-dsp Mic as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input14 Jan 21 14:16:17.784406 t470 kernel: input: sof-hda-dsp Headphone as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input15 Jan 21 14:16:17.784424 t470 kernel: input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input16 Jan 21 14:16:17.784434 t470 kernel: input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input17 Jan 21 14:16:17.784445 t470 kernel: input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input18 Jan 21 14:16:17.827638 t470 kernel: audit: type=1325 audit(1674332177.769:68): table=nat family=2 entries=0 op=xt_register pid=705 comm="iptables" Jan 21 14:16:17.827672 t470 kernel: audit: type=1300 audit(1674332177.769:68): arch=c000003e syscall=55 success=yes exit=0 a0=4 a1=0 a2=40 a3=7fffab817620 items=0 ppid=543 pid=705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-legacy-multi" key=(null) Jan 21 14:16:17.827702 t470 kernel: audit: type=1327 audit(1674332177.769:68): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 21 14:16:18.091044 t470 kernel: docker0: port 1(veth6117d29) entered blocking state Jan 21 14:16:18.091068 t470 kernel: docker0: port 1(veth6117d29) entered disabled state Jan 21 14:16:18.091085 t470 kernel: device veth6117d29 entered promiscuous mode Jan 21 14:16:18.091097 t470 kernel: docker0: port 1(veth6117d29) entered blocking state Jan 21 14:16:18.091109 t470 kernel: docker0: port 1(veth6117d29) entered forwarding state Jan 21 14:16:18.091121 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered blocking state Jan 21 14:16:18.091134 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered disabled state Jan 21 14:16:18.091145 t470 kernel: device veth7b9031c entered promiscuous mode Jan 21 14:16:18.091157 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Jan 21 14:16:18.091166 t470 kernel: docker0: port 1(veth6117d29) entered disabled state Jan 21 14:16:18.091176 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered blocking state Jan 21 14:16:18.091185 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered forwarding state Jan 21 14:16:18.091199 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): br-400b30bafec2: link becomes ready Jan 21 14:16:18.091209 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered disabled state Jan 21 14:16:18.144305 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered blocking state Jan 21 14:16:18.144350 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered disabled state Jan 21 14:16:18.144359 t470 kernel: device veth2182e61 entered promiscuous mode Jan 21 14:16:18.144366 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered blocking state Jan 21 14:16:18.144372 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered forwarding state Jan 21 14:16:18.144380 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered disabled state Jan 21 14:16:18.164327 t470 kernel: psmouse serio2: trackpoint: Elan TrackPoint firmware: 0x12, buttons: 3/3 Jan 21 14:16:18.351041 t470 kernel: input: TPPS/2 Elan TrackPoint as /devices/platform/i8042/serio1/serio2/input/input13 Jan 21 14:16:18.474338 t470 kernel: eth0: renamed from veth66fd4b3 Jan 21 14:16:18.500982 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6117d29: link becomes ready Jan 21 14:16:18.501041 t470 kernel: docker0: port 1(veth6117d29) entered blocking state Jan 21 14:16:18.501055 t470 kernel: docker0: port 1(veth6117d29) entered forwarding state Jan 21 14:16:18.517652 t470 kernel: Bluetooth: hci0: Waiting for firmware download to complete Jan 21 14:16:18.517722 t470 kernel: Bluetooth: hci0: Firmware loaded in 1783625 usecs Jan 21 14:16:18.517735 t470 kernel: Bluetooth: hci0: Waiting for device to boot Jan 21 14:16:18.534354 t470 kernel: Bluetooth: hci0: Device booted in 14627 usecs Jan 21 14:16:18.534387 t470 kernel: Bluetooth: hci0: Malformed MSFT vendor event: 0x02 Jan 21 14:16:18.534401 t470 kernel: Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-19-0-4.ddc Jan 21 14:16:18.537659 t470 kernel: Bluetooth: hci0: Applying Intel DDC parameters completed Jan 21 14:16:18.537708 t470 kernel: Bluetooth: hci0: Firmware revision 0.4 build 106 week 39 2022 Jan 21 14:16:18.564304 t470 kernel: eth0: renamed from veth50ccaaa Jan 21 14:16:18.600988 t470 kernel: Bluetooth: MGMT ver 1.22 Jan 21 14:16:18.607642 t470 kernel: NET: Registered PF_ALG protocol family Jan 21 14:16:18.614308 t470 kernel: veth66fd4b3: renamed from eth0 Jan 21 14:16:18.650995 t470 kernel: eth0: renamed from veth253bab3 Jan 21 14:16:18.680973 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2182e61: link becomes ready Jan 21 14:16:18.681027 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered blocking state Jan 21 14:16:18.681038 t470 kernel: br-400b30bafec2: port 2(veth2182e61) entered forwarding state Jan 21 14:16:18.681048 t470 kernel: docker0: port 1(veth6117d29) entered disabled state Jan 21 14:16:18.720992 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7b9031c: link becomes ready Jan 21 14:16:18.721088 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered blocking state Jan 21 14:16:18.721123 t470 kernel: br-400b30bafec2: port 1(veth7b9031c) entered forwarding state Jan 21 14:16:18.724318 t470 kernel: docker0: port 1(veth6117d29) entered disabled state Jan 21 14:16:18.724386 t470 kernel: device veth6117d29 left promiscuous mode Jan 21 14:16:18.724420 t470 kernel: docker0: port 1(veth6117d29) entered disabled state Jan 21 14:16:18.784312 t470 kernel: docker0: port 1(veth0e1c38a) entered blocking state Jan 21 14:16:18.784364 t470 kernel: docker0: port 1(veth0e1c38a) entered disabled state Jan 21 14:16:18.784377 t470 kernel: device veth0e1c38a entered promiscuous mode Jan 21 14:16:18.784389 t470 kernel: docker0: port 1(veth0e1c38a) entered blocking state Jan 21 14:16:18.784399 t470 kernel: docker0: port 1(veth0e1c38a) entered forwarding state Jan 21 14:16:18.991087 t470 kernel: eth0: renamed from vethb143a5a Jan 21 14:16:19.024316 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0e1c38a: link becomes ready Jan 21 14:16:19.087653 t470 kernel: docker0: port 1(veth0e1c38a) entered disabled state Jan 21 14:16:19.087704 t470 kernel: vethb143a5a: renamed from eth0 Jan 21 14:16:19.140989 t470 kernel: docker0: port 1(veth0e1c38a) entered disabled state Jan 21 14:16:19.141038 t470 kernel: device veth0e1c38a left promiscuous mode Jan 21 14:16:19.141050 t470 kernel: docker0: port 1(veth0e1c38a) entered disabled state Jan 21 14:16:19.284304 t470 kernel: docker0: port 1(veth058b72a) entered blocking state Jan 21 14:16:19.284332 t470 kernel: docker0: port 1(veth058b72a) entered disabled state Jan 21 14:16:19.284344 t470 kernel: device veth058b72a entered promiscuous mode Jan 21 14:16:19.284354 t470 kernel: docker0: port 1(veth058b72a) entered blocking state Jan 21 14:16:19.284363 t470 kernel: docker0: port 1(veth058b72a) entered forwarding state Jan 21 14:16:19.284372 t470 kernel: docker0: port 1(veth058b72a) entered disabled state Jan 21 14:16:19.444416 t470 kernel: eth0: renamed from vethaef4fde Jan 21 14:16:19.470973 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth058b72a: link becomes ready Jan 21 14:16:19.471005 t470 kernel: docker0: port 1(veth058b72a) entered blocking state Jan 21 14:16:19.471012 t470 kernel: docker0: port 1(veth058b72a) entered forwarding state Jan 21 14:16:19.544326 t470 kernel: docker0: port 1(veth058b72a) entered disabled state Jan 21 14:16:19.544358 t470 kernel: vethaef4fde: renamed from eth0 Jan 21 14:16:19.624307 t470 kernel: docker0: port 1(veth058b72a) entered disabled state Jan 21 14:16:19.624345 t470 kernel: device veth058b72a left promiscuous mode Jan 21 14:16:19.624360 t470 kernel: docker0: port 1(veth058b72a) entered disabled state Jan 21 14:16:19.944307 t470 kernel: docker0: port 1(vetha8ce24c) entered blocking state Jan 21 14:16:19.944326 t470 kernel: docker0: port 1(vetha8ce24c) entered disabled state Jan 21 14:16:19.944332 t470 kernel: device vetha8ce24c entered promiscuous mode Jan 21 14:16:19.944339 t470 kernel: docker0: port 1(vetha8ce24c) entered blocking state Jan 21 14:16:19.944345 t470 kernel: docker0: port 1(vetha8ce24c) entered forwarding state Jan 21 14:16:20.101071 t470 kernel: eth0: renamed from vethf17b595 Jan 21 14:16:20.120973 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha8ce24c: link becomes ready Jan 21 14:16:20.170972 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:16:20.171005 t470 kernel: docker0: port 1(vetha8ce24c) entered disabled state Jan 21 14:16:20.171013 t470 kernel: vethf17b595: renamed from eth0 Jan 21 14:16:20.181001 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:16:20.237657 t470 kernel: wlp0s20f3: authenticated Jan 21 14:16:20.241006 t470 kernel: docker0: port 1(vetha8ce24c) entered disabled state Jan 21 14:16:20.241041 t470 kernel: device vetha8ce24c left promiscuous mode Jan 21 14:16:20.241050 t470 kernel: docker0: port 1(vetha8ce24c) entered disabled state Jan 21 14:16:20.247673 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:16:20.247713 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:a8 (capab=0x11 status=0 aid=20) Jan 21 14:16:20.254354 t470 kernel: wlp0s20f3: associated Jan 21 14:16:20.331067 t470 kernel: wlp0s20f3: Limiting TX power to 30 (30 - 0) dBm as advertised by e0:1f:2b:37:69:a8 Jan 21 14:16:20.361083 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp0s20f3: link becomes ready Jan 21 14:16:20.970972 t470 kernel: docker0: port 1(veth038d6ce) entered blocking state Jan 21 14:16:20.971001 t470 kernel: docker0: port 1(veth038d6ce) entered disabled state Jan 21 14:16:20.971015 t470 kernel: device veth038d6ce entered promiscuous mode Jan 21 14:16:20.971026 t470 kernel: docker0: port 1(veth038d6ce) entered blocking state Jan 21 14:16:20.971050 t470 kernel: docker0: port 1(veth038d6ce) entered forwarding state Jan 21 14:16:21.101011 t470 kernel: eth0: renamed from vethf2ef927 Jan 21 14:16:21.120982 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth038d6ce: link becomes ready Jan 21 14:16:21.181008 t470 kernel: docker0: port 1(veth038d6ce) entered disabled state Jan 21 14:16:21.181038 t470 kernel: vethf2ef927: renamed from eth0 Jan 21 14:16:21.227653 t470 kernel: docker0: port 1(veth038d6ce) entered disabled state Jan 21 14:16:21.227706 t470 kernel: device veth038d6ce left promiscuous mode Jan 21 14:16:21.227718 t470 kernel: docker0: port 1(veth038d6ce) entered disabled state Jan 21 14:16:22.794752 t470 kernel: docker0: port 1(vethcb28d65) entered blocking state Jan 21 14:16:22.794810 t470 kernel: docker0: port 1(vethcb28d65) entered disabled state Jan 21 14:16:22.794823 t470 kernel: device vethcb28d65 entered promiscuous mode Jan 21 14:16:22.794834 t470 kernel: kauditd_printk_skb: 492 callbacks suppressed Jan 21 14:16:22.794860 t470 kernel: audit: type=1700 audit(1674332182.789:267): dev=vethcb28d65 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:16:22.794872 t470 kernel: docker0: port 1(vethcb28d65) entered blocking state Jan 21 14:16:22.794882 t470 kernel: docker0: port 1(vethcb28d65) entered forwarding state Jan 21 14:16:22.794892 t470 kernel: audit: type=1300 audit(1674332182.789:267): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3320 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:16:22.794910 t470 kernel: audit: type=1327 audit(1674332182.789:267): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:16:22.794922 t470 kernel: docker0: port 1(vethcb28d65) entered disabled state Jan 21 14:16:22.901039 t470 kernel: audit: type=1130 audit(1674332182.896:268): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:22.901082 t470 kernel: audit: type=1130 audit(1674332182.896:269): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=upower comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:22.907742 t470 kernel: audit: type=1334 audit(1674332182.903:270): prog-id=68 op=LOAD Jan 21 14:16:22.907811 t470 kernel: audit: type=1334 audit(1674332182.903:271): prog-id=69 op=LOAD Jan 21 14:16:22.907823 t470 kernel: audit: type=1300 audit(1674332182.903:271): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=1991 pid=2003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:16:22.907835 t470 kernel: audit: type=1327 audit(1674332182.903:271): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:16:22.907874 t470 kernel: audit: type=1334 audit(1674332182.903:272): prog-id=70 op=LOAD Jan 21 14:16:22.997642 t470 kernel: eth0: renamed from vethfc6217f Jan 21 14:16:23.027639 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcb28d65: link becomes ready Jan 21 14:16:23.027676 t470 kernel: docker0: port 1(vethcb28d65) entered blocking state Jan 21 14:16:23.027700 t470 kernel: docker0: port 1(vethcb28d65) entered forwarding state Jan 21 14:16:23.090974 t470 kernel: docker0: port 1(vethcb28d65) entered disabled state Jan 21 14:16:23.091024 t470 kernel: vethfc6217f: renamed from eth0 Jan 21 14:16:23.137655 t470 kernel: docker0: port 1(vethcb28d65) entered disabled state Jan 21 14:16:23.137673 t470 kernel: device vethcb28d65 left promiscuous mode Jan 21 14:16:23.137681 t470 kernel: docker0: port 1(vethcb28d65) entered disabled state Jan 21 14:16:23.397681 t470 kernel: Bluetooth: RFCOMM TTY layer initialized Jan 21 14:16:23.397741 t470 kernel: Bluetooth: RFCOMM socket layer initialized Jan 21 14:16:23.397754 t470 kernel: Bluetooth: RFCOMM ver 1.11 Jan 21 14:16:26.290980 t470 kernel: docker0: port 1(vethc5284f6) entered blocking state Jan 21 14:16:26.291040 t470 kernel: docker0: port 1(vethc5284f6) entered disabled state Jan 21 14:16:26.291072 t470 kernel: device vethc5284f6 entered promiscuous mode Jan 21 14:16:26.291084 t470 kernel: docker0: port 1(vethc5284f6) entered blocking state Jan 21 14:16:26.291097 t470 kernel: docker0: port 1(vethc5284f6) entered forwarding state Jan 21 14:16:26.291109 t470 kernel: docker0: port 1(vethc5284f6) entered disabled state Jan 21 14:16:26.454313 t470 kernel: eth0: renamed from veth2eb8844 Jan 21 14:16:26.478047 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc5284f6: link becomes ready Jan 21 14:16:26.478144 t470 kernel: docker0: port 1(vethc5284f6) entered blocking state Jan 21 14:16:26.478159 t470 kernel: docker0: port 1(vethc5284f6) entered forwarding state Jan 21 14:16:26.547653 t470 kernel: docker0: port 1(vethc5284f6) entered disabled state Jan 21 14:16:26.547723 t470 kernel: veth2eb8844: renamed from eth0 Jan 21 14:16:26.590979 t470 kernel: docker0: port 1(vethc5284f6) entered disabled state Jan 21 14:16:26.594307 t470 kernel: device vethc5284f6 left promiscuous mode Jan 21 14:16:26.594352 t470 kernel: docker0: port 1(vethc5284f6) entered disabled state Jan 21 14:16:28.337642 t470 kernel: wlp0s20f3: disconnect from AP e0:1f:2b:37:69:a8 for new auth to e0:1f:2b:37:69:ac Jan 21 14:16:28.380986 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:ac Jan 21 14:16:28.384316 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:16:28.414325 t470 kernel: wlp0s20f3: authenticated Jan 21 14:16:28.414371 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:16:28.417653 t470 kernel: wlp0s20f3: RX ReassocResp from e0:1f:2b:37:69:ac (capab=0x11 status=0 aid=20) Jan 21 14:16:28.427642 t470 kernel: wlp0s20f3: associated Jan 21 14:16:28.427701 t470 kernel: wlp0s20f3: Limiting TX power to 24 (24 - 0) dBm as advertised by e0:1f:2b:37:69:ac Jan 21 14:16:28.760983 t470 kernel: kauditd_printk_skb: 34 callbacks suppressed Jan 21 14:16:28.761062 t470 kernel: audit: type=1130 audit(1674332188.756:291): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:31.334378 t470 kernel: wlp0s20f3: disconnect from AP e0:1f:2b:37:69:ac for new auth to e0:1f:2b:37:69:a8 Jan 21 14:16:31.404325 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:16:31.411082 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:16:31.547691 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 2/3) Jan 21 14:16:31.651166 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 3/3) Jan 21 14:16:31.754446 t470 kernel: wlp0s20f3: authentication with e0:1f:2b:37:69:a8 timed out Jan 21 14:16:32.034353 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:ac Jan 21 14:16:32.040998 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:16:32.071048 t470 kernel: wlp0s20f3: authenticated Jan 21 14:16:32.071089 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:16:32.074357 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:ac (capab=0x11 status=30 aid=20) Jan 21 14:16:32.074504 t470 kernel: wlp0s20f3: e0:1f:2b:37:69:ac rejected association temporarily; comeback duration 292 TU (299 ms) Jan 21 14:16:32.074531 t470 kernel: iwlwifi 0000:00:14.3: Unhandled alg: 0x707 Jan 21 14:16:32.377789 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 2/3) Jan 21 14:16:32.504333 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 3/3) Jan 21 14:16:32.521002 t470 kernel: audit: type=1131 audit(1674332192.516:292): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@973 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:32.610462 t470 kernel: wlp0s20f3: association with e0:1f:2b:37:69:ac timed out Jan 21 14:16:32.627811 t470 kernel: audit: type=1131 audit(1674332192.623:293): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@973 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:32.949152 t470 kernel: docker0: port 1(vethe05b362) entered blocking state Jan 21 14:16:32.949222 t470 kernel: docker0: port 1(vethe05b362) entered disabled state Jan 21 14:16:32.949242 t470 kernel: device vethe05b362 entered promiscuous mode Jan 21 14:16:32.949259 t470 kernel: audit: type=1700 audit(1674332192.946:294): dev=vethe05b362 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:16:32.949278 t470 kernel: docker0: port 1(vethe05b362) entered blocking state Jan 21 14:16:32.949297 t470 kernel: docker0: port 1(vethe05b362) entered forwarding state Jan 21 14:16:32.950983 t470 kernel: audit: type=1300 audit(1674332192.946:294): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005de840 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:16:32.951042 t470 kernel: audit: type=1327 audit(1674332192.946:294): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:16:32.951064 t470 kernel: docker0: port 1(vethe05b362) entered disabled state Jan 21 14:16:33.032355 t470 kernel: audit: type=1334 audit(1674332193.029:295): prog-id=76 op=LOAD Jan 21 14:16:33.032375 t470 kernel: audit: type=1334 audit(1674332193.029:296): prog-id=77 op=LOAD Jan 21 14:16:33.032387 t470 kernel: audit: type=1300 audit(1674332193.029:296): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:16:33.032398 t470 kernel: audit: type=1327 audit(1674332193.029:296): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:16:33.104335 t470 kernel: eth0: renamed from veth101c0e1 Jan 21 14:16:33.134386 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe05b362: link becomes ready Jan 21 14:16:33.134502 t470 kernel: docker0: port 1(vethe05b362) entered blocking state Jan 21 14:16:33.134544 t470 kernel: docker0: port 1(vethe05b362) entered forwarding state Jan 21 14:16:33.200973 t470 kernel: docker0: port 1(vethe05b362) entered disabled state Jan 21 14:16:33.201018 t470 kernel: veth101c0e1: renamed from eth0 Jan 21 14:16:33.267633 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a4 Jan 21 14:16:33.267665 t470 kernel: wlp0s20f3: 80 MHz not supported, disabling VHT Jan 21 14:16:33.267673 t470 kernel: docker0: port 1(vethe05b362) entered disabled state Jan 21 14:16:33.267681 t470 kernel: device vethe05b362 left promiscuous mode Jan 21 14:16:33.267687 t470 kernel: docker0: port 1(vethe05b362) entered disabled state Jan 21 14:16:33.271017 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 1/3) Jan 21 14:16:33.401108 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 2/3) Jan 21 14:16:33.504310 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 3/3) Jan 21 14:16:33.607812 t470 kernel: wlp0s20f3: authentication with e0:1f:2b:37:69:a4 timed out Jan 21 14:16:36.224342 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:16:36.227651 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:16:36.257698 t470 kernel: wlp0s20f3: authenticated Jan 21 14:16:36.257740 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:16:36.261020 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:a8 (capab=0x11 status=0 aid=17) Jan 21 14:16:36.267645 t470 kernel: wlp0s20f3: associated Jan 21 14:16:36.307788 t470 kernel: wlp0s20f3: Limiting TX power to 30 (30 - 0) dBm as advertised by e0:1f:2b:37:69:a8 Jan 21 14:16:38.794457 t470 kernel: kauditd_printk_skb: 13 callbacks suppressed Jan 21 14:16:38.794536 t470 kernel: audit: type=1131 audit(1674332198.789:304): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:16:46.004303 t470 kernel: docker0: port 1(veth2b14bc8) entered blocking state Jan 21 14:16:46.004344 t470 kernel: docker0: port 1(veth2b14bc8) entered disabled state Jan 21 14:16:46.004357 t470 kernel: device veth2b14bc8 entered promiscuous mode Jan 21 14:16:46.004369 t470 kernel: audit: type=1700 audit(1674332205.999:305): dev=veth2b14bc8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:16:46.004381 t470 kernel: audit: type=1300 audit(1674332205.999:305): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b590 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:16:46.004406 t470 kernel: audit: type=1327 audit(1674332205.999:305): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:16:46.101000 t470 kernel: audit: type=1334 audit(1674332206.096:306): prog-id=80 op=LOAD Jan 21 14:16:46.101024 t470 kernel: audit: type=1334 audit(1674332206.096:307): prog-id=81 op=LOAD Jan 21 14:16:46.101039 t470 kernel: audit: type=1300 audit(1674332206.096:307): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=3005 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:16:46.101047 t470 kernel: audit: type=1327 audit(1674332206.096:307): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:16:46.101054 t470 kernel: audit: type=1334 audit(1674332206.096:308): prog-id=82 op=LOAD Jan 21 14:16:46.101060 t470 kernel: audit: type=1300 audit(1674332206.096:308): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=3005 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:16:46.101066 t470 kernel: audit: type=1327 audit(1674332206.096:308): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:16:46.177683 t470 kernel: eth0: renamed from veth8d65529 Jan 21 14:16:46.197668 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2b14bc8: link becomes ready Jan 21 14:16:46.197791 t470 kernel: docker0: port 1(veth2b14bc8) entered blocking state Jan 21 14:16:46.197826 t470 kernel: docker0: port 1(veth2b14bc8) entered forwarding state Jan 21 14:16:46.257633 t470 kernel: docker0: port 1(veth2b14bc8) entered disabled state Jan 21 14:16:46.257662 t470 kernel: veth8d65529: renamed from eth0 Jan 21 14:16:46.344327 t470 kernel: docker0: port 1(veth2b14bc8) entered disabled state Jan 21 14:16:46.344412 t470 kernel: device veth2b14bc8 left promiscuous mode Jan 21 14:16:46.344476 t470 kernel: docker0: port 1(veth2b14bc8) entered disabled state Jan 21 14:16:55.807755 t470 kernel: kauditd_printk_skb: 14 callbacks suppressed Jan 21 14:16:55.807806 t470 kernel: audit: type=1131 audit(1674332215.803:319): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=blueman-mechanism comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:17:10.744304 t470 kernel: SUPR0GipMap: fGetGipCpu=0x1b Jan 21 14:17:11.314308 t470 kernel: vboxdrv: 00000000c2e2b29a VMMR0.r0 Jan 21 14:17:11.444401 t470 kernel: vboxdrv: 0000000095ddbae3 VBoxDDR0.r0 Jan 21 14:17:11.497636 t470 kernel: VBoxNetFlt: attached to 'enp0s31f6' / 88:a4:c2:eb:2c:3e Jan 21 14:17:11.500971 t470 kernel: device enp0s31f6 entered promiscuous mode Jan 21 14:17:11.501047 t470 kernel: audit: type=1700 audit(1674332231.496:320): dev=enp0s31f6 prom=256 old_prom=0 auid=1000 uid=1000 gid=984 ses=2 Jan 21 14:17:11.501070 t470 kernel: audit: type=1300 audit(1674332231.496:320): arch=c000003e syscall=16 success=yes exit=0 a0=7 a1=c0485687 a2=7ff232ffcb30 a3=0 items=0 ppid=2909 pid=3108 auid=1000 uid=1000 gid=984 euid=1000 suid=1000 fsuid=1000 egid=984 sgid=984 fsgid=984 tty=(none) ses=2 comm="EMT-0" exe="/usr/lib/virtualbox/VirtualBoxVM" key=(null) Jan 21 14:17:11.501086 t470 kernel: audit: type=1327 audit(1674332231.496:320): proctitle=2F7573722F6C69622F7669727475616C626F782F5669727475616C426F78564D002D2D636F6D6D656E740044435F616363657373002D2D7374617274766D0030353866303936312D373039652D343161312D623564392D353030643662663134653063002D2D6E6F2D7374617274766D2D6572726F726D7367626F78 Jan 21 14:17:11.861959 t470 kernel: docker0: port 1(veth0252c9e) entered blocking state Jan 21 14:17:11.862077 t470 kernel: docker0: port 1(veth0252c9e) entered disabled state Jan 21 14:17:11.862119 t470 kernel: device veth0252c9e entered promiscuous mode Jan 21 14:17:11.862168 t470 kernel: audit: type=1700 audit(1674332231.856:321): dev=veth0252c9e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:17:11.862211 t470 kernel: audit: type=1300 audit(1674332231.856:321): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664e40 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:17:11.862254 t470 kernel: audit: type=1327 audit(1674332231.856:321): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:17:11.971108 t470 kernel: audit: type=1334 audit(1674332231.966:322): prog-id=84 op=LOAD Jan 21 14:17:11.971153 t470 kernel: audit: type=1334 audit(1674332231.966:323): prog-id=85 op=LOAD Jan 21 14:17:11.971164 t470 kernel: audit: type=1300 audit(1674332231.966:323): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=3212 pid=3221 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:17:11.971175 t470 kernel: audit: type=1327 audit(1674332231.966:323): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:17:12.040999 t470 kernel: eth0: renamed from vethdbb161e Jan 21 14:17:12.067658 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0252c9e: link becomes ready Jan 21 14:17:12.067729 t470 kernel: docker0: port 1(veth0252c9e) entered blocking state Jan 21 14:17:12.067761 t470 kernel: docker0: port 1(veth0252c9e) entered forwarding state Jan 21 14:17:12.144377 t470 kernel: docker0: port 1(veth0252c9e) entered disabled state Jan 21 14:17:12.144420 t470 kernel: vethdbb161e: renamed from eth0 Jan 21 14:17:12.214323 t470 kernel: docker0: port 1(veth0252c9e) entered disabled state Jan 21 14:17:12.214428 t470 kernel: device veth0252c9e left promiscuous mode Jan 21 14:17:12.214489 t470 kernel: docker0: port 1(veth0252c9e) entered disabled state Jan 21 14:18:03.345287 t470 kernel: docker0: port 1(veth97956df) entered blocking state Jan 21 14:18:03.345456 t470 kernel: docker0: port 1(veth97956df) entered disabled state Jan 21 14:18:03.345512 t470 kernel: device veth97956df entered promiscuous mode Jan 21 14:18:03.345562 t470 kernel: kauditd_printk_skb: 13 callbacks suppressed Jan 21 14:18:03.345615 t470 kernel: audit: type=1700 audit(1674332283.339:331): dev=veth97956df prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:18:03.345721 t470 kernel: audit: type=1300 audit(1674332283.339:331): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00090ce40 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:18:03.345770 t470 kernel: audit: type=1327 audit(1674332283.339:331): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:18:03.444334 t470 kernel: audit: type=1334 audit(1674332283.439:332): prog-id=88 op=LOAD Jan 21 14:18:03.444391 t470 kernel: audit: type=1334 audit(1674332283.439:333): prog-id=89 op=LOAD Jan 21 14:18:03.444401 t470 kernel: audit: type=1300 audit(1674332283.439:333): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=3392 pid=3401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:18:03.444411 t470 kernel: audit: type=1327 audit(1674332283.439:333): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:18:03.444421 t470 kernel: audit: type=1334 audit(1674332283.439:334): prog-id=90 op=LOAD Jan 21 14:18:03.444429 t470 kernel: audit: type=1300 audit(1674332283.439:334): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=3392 pid=3401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:18:03.444441 t470 kernel: audit: type=1327 audit(1674332283.439:334): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:18:03.520992 t470 kernel: eth0: renamed from vethbb75b57 Jan 21 14:18:03.551014 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth97956df: link becomes ready Jan 21 14:18:03.551120 t470 kernel: docker0: port 1(veth97956df) entered blocking state Jan 21 14:18:03.551162 t470 kernel: docker0: port 1(veth97956df) entered forwarding state Jan 21 14:18:03.620987 t470 kernel: docker0: port 1(veth97956df) entered disabled state Jan 21 14:18:03.621033 t470 kernel: vethbb75b57: renamed from eth0 Jan 21 14:18:03.687647 t470 kernel: docker0: port 1(veth97956df) entered disabled state Jan 21 14:18:03.687735 t470 kernel: device veth97956df left promiscuous mode Jan 21 14:18:03.687769 t470 kernel: docker0: port 1(veth97956df) entered disabled state Jan 21 14:18:16.824413 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:18:16.824522 t470 kernel: audit: type=1131 audit(1674332296.819:341): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=libvirtd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:19:03.622381 t470 kernel: docker0: port 1(vethe83ae04) entered blocking state Jan 21 14:19:03.622487 t470 kernel: docker0: port 1(vethe83ae04) entered disabled state Jan 21 14:19:03.622514 t470 kernel: device vethe83ae04 entered promiscuous mode Jan 21 14:19:03.622535 t470 kernel: docker0: port 1(vethe83ae04) entered blocking state Jan 21 14:19:03.622558 t470 kernel: docker0: port 1(vethe83ae04) entered forwarding state Jan 21 14:19:03.622579 t470 kernel: audit: type=1700 audit(1674332343.616:342): dev=vethe83ae04 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:19:03.622605 t470 kernel: audit: type=1300 audit(1674332343.616:342): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0018828d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:19:03.622638 t470 kernel: audit: type=1327 audit(1674332343.616:342): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:19:03.622661 t470 kernel: docker0: port 1(vethe83ae04) entered disabled state Jan 21 14:19:03.714294 t470 kernel: audit: type=1334 audit(1674332343.709:343): prog-id=92 op=LOAD Jan 21 14:19:03.714369 t470 kernel: audit: type=1334 audit(1674332343.709:344): prog-id=93 op=LOAD Jan 21 14:19:03.714390 t470 kernel: audit: type=1300 audit(1674332343.709:344): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=3638 pid=3647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:19:03.714405 t470 kernel: audit: type=1327 audit(1674332343.709:344): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:19:03.714420 t470 kernel: audit: type=1334 audit(1674332343.709:345): prog-id=94 op=LOAD Jan 21 14:19:03.714433 t470 kernel: audit: type=1300 audit(1674332343.709:345): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=3638 pid=3647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:19:03.714446 t470 kernel: audit: type=1327 audit(1674332343.709:345): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:19:03.784313 t470 kernel: eth0: renamed from veth0baf0c7 Jan 21 14:19:03.804326 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe83ae04: link becomes ready Jan 21 14:19:03.804465 t470 kernel: docker0: port 1(vethe83ae04) entered blocking state Jan 21 14:19:03.804515 t470 kernel: docker0: port 1(vethe83ae04) entered forwarding state Jan 21 14:19:03.857620 t470 kernel: docker0: port 1(vethe83ae04) entered disabled state Jan 21 14:19:03.857656 t470 kernel: veth0baf0c7: renamed from eth0 Jan 21 14:19:03.917651 t470 kernel: docker0: port 1(vethe83ae04) entered disabled state Jan 21 14:19:03.917719 t470 kernel: device vethe83ae04 left promiscuous mode Jan 21 14:19:03.917748 t470 kernel: docker0: port 1(vethe83ae04) entered disabled state Jan 21 14:19:11.390956 t470 kernel: device enp0s31f6 left promiscuous mode Jan 21 14:19:11.391020 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:19:11.391040 t470 kernel: audit: type=1700 audit(1674332351.386:352): dev=enp0s31f6 prom=0 old_prom=256 auid=1000 uid=1000 gid=984 ses=2 Jan 21 14:19:11.391056 t470 kernel: audit: type=1300 audit(1674332351.386:352): arch=c000003e syscall=16 success=yes exit=0 a0=7 a1=c0485687 a2=7ff232ffc6e0 a3=cb7354 items=0 ppid=2909 pid=3108 auid=1000 uid=1000 gid=984 euid=1000 suid=1000 fsuid=1000 egid=984 sgid=984 fsgid=984 tty=(none) ses=2 comm="EMT-0" exe="/usr/lib/virtualbox/VirtualBoxVM" key=(null) Jan 21 14:19:11.391071 t470 kernel: audit: type=1327 audit(1674332351.386:352): proctitle=2F7573722F6C69622F7669727475616C626F782F5669727475616C426F78564D002D2D636F6D6D656E740044435F616363657373002D2D7374617274766D0030353866303936312D373039652D343161312D623564392D353030643662663134653063002D2D6E6F2D7374617274766D2D6572726F726D7367626F78 Jan 21 14:19:11.427796 t470 kernel: vboxnetflt: 0 out of 0 packets were not sent (directed to host) Jan 21 14:20:03.860952 t470 kernel: docker0: port 1(vethb48b04e) entered blocking state Jan 21 14:20:03.861013 t470 kernel: docker0: port 1(vethb48b04e) entered disabled state Jan 21 14:20:03.861031 t470 kernel: device vethb48b04e entered promiscuous mode Jan 21 14:20:03.861047 t470 kernel: audit: type=1700 audit(1674332403.856:353): dev=vethb48b04e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:20:03.861066 t470 kernel: audit: type=1300 audit(1674332403.856:353): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0010471d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:20:03.861087 t470 kernel: audit: type=1327 audit(1674332403.856:353): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:20:03.960970 t470 kernel: audit: type=1334 audit(1674332403.956:354): prog-id=96 op=LOAD Jan 21 14:20:03.961000 t470 kernel: audit: type=1334 audit(1674332403.956:355): prog-id=97 op=LOAD Jan 21 14:20:03.961012 t470 kernel: audit: type=1300 audit(1674332403.956:355): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001b57f8 a2=78 a3=0 items=0 ppid=3801 pid=3810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:20:03.961023 t470 kernel: audit: type=1327 audit(1674332403.956:355): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:20:03.961031 t470 kernel: audit: type=1334 audit(1674332403.956:356): prog-id=98 op=LOAD Jan 21 14:20:03.961039 t470 kernel: audit: type=1300 audit(1674332403.956:356): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001b5590 a2=78 a3=0 items=0 ppid=3801 pid=3810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:20:03.961048 t470 kernel: audit: type=1327 audit(1674332403.956:356): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:20:04.037720 t470 kernel: eth0: renamed from vethccd314f Jan 21 14:20:04.070978 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb48b04e: link becomes ready Jan 21 14:20:04.071057 t470 kernel: docker0: port 1(vethb48b04e) entered blocking state Jan 21 14:20:04.071097 t470 kernel: docker0: port 1(vethb48b04e) entered forwarding state Jan 21 14:20:04.134279 t470 kernel: docker0: port 1(vethb48b04e) entered disabled state Jan 21 14:20:04.134318 t470 kernel: vethccd314f: renamed from eth0 Jan 21 14:20:04.194282 t470 kernel: docker0: port 1(vethb48b04e) entered disabled state Jan 21 14:20:04.194318 t470 kernel: device vethb48b04e left promiscuous mode Jan 21 14:20:04.194333 t470 kernel: docker0: port 1(vethb48b04e) entered disabled state Jan 21 14:21:04.134284 t470 kernel: docker0: port 1(vethf1c6e32) entered blocking state Jan 21 14:21:04.134342 t470 kernel: docker0: port 1(vethf1c6e32) entered disabled state Jan 21 14:21:04.134358 t470 kernel: device vethf1c6e32 entered promiscuous mode Jan 21 14:21:04.134371 t470 kernel: docker0: port 1(vethf1c6e32) entered blocking state Jan 21 14:21:04.134379 t470 kernel: docker0: port 1(vethf1c6e32) entered forwarding state Jan 21 14:21:04.134388 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:21:04.134398 t470 kernel: audit: type=1700 audit(1674332464.129:363): dev=vethf1c6e32 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:21:04.134410 t470 kernel: audit: type=1300 audit(1674332464.129:363): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0018825a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:21:04.134421 t470 kernel: audit: type=1327 audit(1674332464.129:363): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:21:04.137630 t470 kernel: docker0: port 1(vethf1c6e32) entered disabled state Jan 21 14:21:04.267620 t470 kernel: audit: type=1334 audit(1674332464.263:364): prog-id=100 op=LOAD Jan 21 14:21:04.267690 t470 kernel: audit: type=1334 audit(1674332464.263:365): prog-id=101 op=LOAD Jan 21 14:21:04.267704 t470 kernel: audit: type=1300 audit(1674332464.263:365): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=3926 pid=3936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:21:04.267715 t470 kernel: audit: type=1327 audit(1674332464.263:365): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:21:04.267724 t470 kernel: audit: type=1334 audit(1674332464.263:366): prog-id=102 op=LOAD Jan 21 14:21:04.267734 t470 kernel: audit: type=1300 audit(1674332464.263:366): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=3926 pid=3936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:21:04.267744 t470 kernel: audit: type=1327 audit(1674332464.263:366): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:21:04.337660 t470 kernel: eth0: renamed from veth643a29e Jan 21 14:21:04.360997 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf1c6e32: link becomes ready Jan 21 14:21:04.361055 t470 kernel: docker0: port 1(vethf1c6e32) entered blocking state Jan 21 14:21:04.361064 t470 kernel: docker0: port 1(vethf1c6e32) entered forwarding state Jan 21 14:21:04.440973 t470 kernel: docker0: port 1(vethf1c6e32) entered disabled state Jan 21 14:21:04.441059 t470 kernel: veth643a29e: renamed from eth0 Jan 21 14:21:04.504300 t470 kernel: docker0: port 1(vethf1c6e32) entered disabled state Jan 21 14:21:04.504361 t470 kernel: device vethf1c6e32 left promiscuous mode Jan 21 14:21:04.504371 t470 kernel: docker0: port 1(vethf1c6e32) entered disabled state Jan 21 14:22:04.437643 t470 kernel: docker0: port 1(veth41a5c2c) entered blocking state Jan 21 14:22:04.437743 t470 kernel: docker0: port 1(veth41a5c2c) entered disabled state Jan 21 14:22:04.437792 t470 kernel: device veth41a5c2c entered promiscuous mode Jan 21 14:22:04.437840 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:22:04.437903 t470 kernel: audit: type=1700 audit(1674332524.433:373): dev=veth41a5c2c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:22:04.437962 t470 kernel: audit: type=1300 audit(1674332524.433:373): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001883230 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:22:04.438026 t470 kernel: audit: type=1327 audit(1674332524.433:373): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:22:04.587611 t470 kernel: audit: type=1334 audit(1674332524.583:374): prog-id=104 op=LOAD Jan 21 14:22:04.587684 t470 kernel: audit: type=1334 audit(1674332524.583:375): prog-id=105 op=LOAD Jan 21 14:22:04.587701 t470 kernel: audit: type=1300 audit(1674332524.583:375): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=4066 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:22:04.587716 t470 kernel: audit: type=1327 audit(1674332524.583:375): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:22:04.587727 t470 kernel: audit: type=1334 audit(1674332524.583:376): prog-id=106 op=LOAD Jan 21 14:22:04.587737 t470 kernel: audit: type=1300 audit(1674332524.583:376): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=4066 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:22:04.587754 t470 kernel: audit: type=1327 audit(1674332524.583:376): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:22:04.684306 t470 kernel: eth0: renamed from vethcd62fe9 Jan 21 14:22:04.700973 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth41a5c2c: link becomes ready Jan 21 14:22:04.701034 t470 kernel: docker0: port 1(veth41a5c2c) entered blocking state Jan 21 14:22:04.701079 t470 kernel: docker0: port 1(veth41a5c2c) entered forwarding state Jan 21 14:22:04.760932 t470 kernel: docker0: port 1(veth41a5c2c) entered disabled state Jan 21 14:22:04.760984 t470 kernel: vethcd62fe9: renamed from eth0 Jan 21 14:22:04.827631 t470 kernel: docker0: port 1(veth41a5c2c) entered disabled state Jan 21 14:22:04.827735 t470 kernel: device veth41a5c2c left promiscuous mode Jan 21 14:22:04.827769 t470 kernel: docker0: port 1(veth41a5c2c) entered disabled state Jan 21 14:23:04.764336 t470 kernel: docker0: port 1(vethc38fadc) entered blocking state Jan 21 14:23:04.764419 t470 kernel: docker0: port 1(vethc38fadc) entered disabled state Jan 21 14:23:04.764462 t470 kernel: device vethc38fadc entered promiscuous mode Jan 21 14:23:04.764505 t470 kernel: docker0: port 1(vethc38fadc) entered blocking state Jan 21 14:23:04.764547 t470 kernel: docker0: port 1(vethc38fadc) entered forwarding state Jan 21 14:23:04.764703 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:23:04.764765 t470 kernel: audit: type=1700 audit(1674332584.759:383): dev=vethc38fadc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:23:04.764820 t470 kernel: audit: type=1300 audit(1674332584.759:383): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130900 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:23:04.764877 t470 kernel: audit: type=1327 audit(1674332584.759:383): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:23:04.764902 t470 kernel: docker0: port 1(vethc38fadc) entered disabled state Jan 21 14:23:04.850943 t470 kernel: audit: type=1334 audit(1674332584.846:384): prog-id=108 op=LOAD Jan 21 14:23:04.851001 t470 kernel: audit: type=1334 audit(1674332584.846:385): prog-id=109 op=LOAD Jan 21 14:23:04.851015 t470 kernel: audit: type=1300 audit(1674332584.846:385): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=4198 pid=4207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:23:04.851028 t470 kernel: audit: type=1327 audit(1674332584.846:385): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:23:04.851039 t470 kernel: audit: type=1334 audit(1674332584.846:386): prog-id=110 op=LOAD Jan 21 14:23:04.851052 t470 kernel: audit: type=1300 audit(1674332584.846:386): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=4198 pid=4207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:23:04.851064 t470 kernel: audit: type=1327 audit(1674332584.846:386): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:23:04.924372 t470 kernel: eth0: renamed from veth639db1c Jan 21 14:23:04.950946 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc38fadc: link becomes ready Jan 21 14:23:04.951038 t470 kernel: docker0: port 1(vethc38fadc) entered blocking state Jan 21 14:23:04.951071 t470 kernel: docker0: port 1(vethc38fadc) entered forwarding state Jan 21 14:23:05.010962 t470 kernel: docker0: port 1(vethc38fadc) entered disabled state Jan 21 14:23:05.011053 t470 kernel: veth639db1c: renamed from eth0 Jan 21 14:23:05.067636 t470 kernel: docker0: port 1(vethc38fadc) entered disabled state Jan 21 14:23:05.070988 t470 kernel: device vethc38fadc left promiscuous mode Jan 21 14:23:05.071116 t470 kernel: docker0: port 1(vethc38fadc) entered disabled state Jan 21 14:24:05.011895 t470 kernel: docker0: port 1(vethf56726b) entered blocking state Jan 21 14:24:05.012030 t470 kernel: docker0: port 1(vethf56726b) entered disabled state Jan 21 14:24:05.012053 t470 kernel: device vethf56726b entered promiscuous mode Jan 21 14:24:05.012070 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:24:05.012093 t470 kernel: audit: type=1700 audit(1674332645.006:393): dev=vethf56726b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:24:05.012114 t470 kernel: audit: type=1300 audit(1674332645.006:393): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743260 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:24:05.012152 t470 kernel: audit: type=1327 audit(1674332645.006:393): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:24:05.140950 t470 kernel: audit: type=1334 audit(1674332645.136:394): prog-id=112 op=LOAD Jan 21 14:24:05.140986 t470 kernel: audit: type=1334 audit(1674332645.136:395): prog-id=113 op=LOAD Jan 21 14:24:05.140995 t470 kernel: audit: type=1300 audit(1674332645.136:395): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=4339 pid=4348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:24:05.141008 t470 kernel: audit: type=1327 audit(1674332645.136:395): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:24:05.141017 t470 kernel: audit: type=1334 audit(1674332645.136:396): prog-id=114 op=LOAD Jan 21 14:24:05.141025 t470 kernel: audit: type=1300 audit(1674332645.136:396): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=4339 pid=4348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:24:05.141033 t470 kernel: audit: type=1327 audit(1674332645.136:396): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:24:05.214291 t470 kernel: eth0: renamed from vetha7dc439 Jan 21 14:24:05.241061 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf56726b: link becomes ready Jan 21 14:24:05.241174 t470 kernel: docker0: port 1(vethf56726b) entered blocking state Jan 21 14:24:05.241225 t470 kernel: docker0: port 1(vethf56726b) entered forwarding state Jan 21 14:24:05.324303 t470 kernel: docker0: port 1(vethf56726b) entered disabled state Jan 21 14:24:05.324358 t470 kernel: vetha7dc439: renamed from eth0 Jan 21 14:24:05.407631 t470 kernel: docker0: port 1(vethf56726b) entered disabled state Jan 21 14:24:05.407685 t470 kernel: device vethf56726b left promiscuous mode Jan 21 14:24:05.407714 t470 kernel: docker0: port 1(vethf56726b) entered disabled state Jan 21 14:24:06.244271 t470 kernel: wlp0s20f3: deauthenticating from e0:1f:2b:37:69:a8 by local choice (Reason: 3=DEAUTH_LEAVING) Jan 21 14:24:06.584306 t470 kernel: PM: suspend entry (s2idle) Jan 21 14:24:06.594301 t470 kernel: Filesystems sync: 0.009 seconds Jan 21 14:46:17.583119 t470 kernel: Freezing user space processes ... (elapsed 0.001 seconds) done. Jan 21 14:46:17.583321 t470 kernel: OOM killer disabled. Jan 21 14:46:17.583378 t470 kernel: Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. Jan 21 14:46:17.583421 t470 kernel: printk: Suspending console(s) (use no_console_suspend to debug) Jan 21 14:46:17.583463 t470 kernel: e1000e: EEE TX LPI TIMER: 00000011 Jan 21 14:46:17.583504 t470 kernel: ACPI: EC: interrupt blocked Jan 21 14:46:17.583548 t470 kernel: ACPI: EC: interrupt unblocked Jan 21 14:46:17.583592 t470 kernel: nvme nvme0: 8/0/0 default/read/poll queues Jan 21 14:46:17.583998 t470 kernel: nvme nvme0: Ignoring bogus Namespace Identifiers Jan 21 14:46:17.584498 t470 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5678], y [..4694] Jan 21 14:46:17.584836 t470 kernel: psmouse serio1: synaptics: queried min coordinates: x [1266..], y [1162..] Jan 21 14:46:17.585125 t470 kernel: OOM killer enabled. Jan 21 14:46:17.589297 t470 kernel: Restarting tasks ... Jan 21 14:46:17.589379 t470 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) Jan 21 14:46:17.591931 t470 kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915]) Jan 21 14:46:17.592029 t470 kernel: done. Jan 21 14:46:17.592068 t470 kernel: random: crng reseeded on system resumption Jan 21 14:46:17.598587 t470 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.PC00.RP09.PEGP.DDNT], AE_NOT_FOUND (20220331/psargs-330) Jan 21 14:46:17.598657 t470 kernel: ACPI Error: Aborting method \_SB.PC00.LPCB.EC.SEN4._TMP due to previous error (AE_NOT_FOUND) (20220331/psparse-529) Jan 21 14:46:17.598667 t470 kernel: thermal thermal_zone5: failed to read out thermal zone (-5) Jan 21 14:46:17.601915 t470 kernel: thermal thermal_zone7: failed to read out thermal zone (-61) Jan 21 14:46:17.708612 t470 kernel: PM: suspend exit Jan 21 14:46:17.828595 t470 kernel: e1000e 0000:00:1f.6 enp0s31f6: NIC Link is Down Jan 21 14:46:20.815256 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:46:20.821919 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:46:20.865270 t470 kernel: wlp0s20f3: authenticated Jan 21 14:46:20.871935 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:46:20.872033 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:a8 (capab=0x11 status=0 aid=21) Jan 21 14:46:20.878593 t470 kernel: wlp0s20f3: associated Jan 21 14:46:20.878690 t470 kernel: wlp0s20f3: Limiting TX power to 30 (30 - 0) dBm as advertised by e0:1f:2b:37:69:a8 Jan 21 14:46:20.975283 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): wlp0s20f3: link becomes ready Jan 21 14:46:24.662056 t470 kernel: kauditd_printk_skb: 13 callbacks suppressed Jan 21 14:46:24.662160 t470 kernel: audit: type=1131 audit(1674333984.656:406): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:46:28.175266 t470 kernel: wlp0s20f3: disconnect from AP e0:1f:2b:37:69:a8 for new auth to e0:1f:2b:37:69:ac Jan 21 14:46:28.218608 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:ac Jan 21 14:46:28.225407 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:46:28.255246 t470 kernel: wlp0s20f3: authenticated Jan 21 14:46:28.261960 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:46:28.265336 t470 kernel: wlp0s20f3: RX ReassocResp from e0:1f:2b:37:69:ac (capab=0x11 status=0 aid=10) Jan 21 14:46:28.275246 t470 kernel: wlp0s20f3: associated Jan 21 14:46:28.465278 t470 kernel: audit: type=1130 audit(1674333988.459:407): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:46:28.568585 t470 kernel: wlp0s20f3: Limiting TX power to 24 (24 - 0) dBm as advertised by e0:1f:2b:37:69:ac Jan 21 14:46:30.754265 t470 kernel: wlp0s20f3: disconnect from AP e0:1f:2b:37:69:ac for new auth to e0:1f:2b:37:69:a8 Jan 21 14:46:30.781918 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:46:30.788686 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:46:30.925258 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 2/3) Jan 21 14:46:31.028626 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 3/3) Jan 21 14:46:31.132099 t470 kernel: wlp0s20f3: authentication with e0:1f:2b:37:69:a8 timed out Jan 21 14:46:31.411957 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:ac Jan 21 14:46:31.418608 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:46:31.455269 t470 kernel: wlp0s20f3: authenticated Jan 21 14:46:31.455352 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 1/3) Jan 21 14:46:31.458631 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:ac (capab=0x11 status=30 aid=10) Jan 21 14:46:31.458680 t470 kernel: wlp0s20f3: e0:1f:2b:37:69:ac rejected association temporarily; comeback duration 292 TU (299 ms) Jan 21 14:46:31.458712 t470 kernel: iwlwifi 0000:00:14.3: Unhandled alg: 0x707 Jan 21 14:46:31.762105 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 2/3) Jan 21 14:46:31.888612 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:ac (try 3/3) Jan 21 14:46:31.991963 t470 kernel: wlp0s20f3: association with e0:1f:2b:37:69:ac timed out Jan 21 14:46:32.628616 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a4 Jan 21 14:46:32.628712 t470 kernel: wlp0s20f3: 80 MHz not supported, disabling VHT Jan 21 14:46:32.631930 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 1/3) Jan 21 14:46:32.778788 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 2/3) Jan 21 14:46:32.885246 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a4 (try 3/3) Jan 21 14:46:32.988704 t470 kernel: wlp0s20f3: authentication with e0:1f:2b:37:69:a4 timed out Jan 21 14:46:35.621929 t470 kernel: wlp0s20f3: authenticate with e0:1f:2b:37:69:a8 Jan 21 14:46:35.625242 t470 kernel: wlp0s20f3: send auth to e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:46:35.658596 t470 kernel: wlp0s20f3: authenticated Jan 21 14:46:35.658636 t470 kernel: wlp0s20f3: associate with e0:1f:2b:37:69:a8 (try 1/3) Jan 21 14:46:35.661930 t470 kernel: wlp0s20f3: RX AssocResp from e0:1f:2b:37:69:a8 (capab=0x11 status=0 aid=15) Jan 21 14:46:35.671960 t470 kernel: wlp0s20f3: associated Jan 21 14:46:35.735329 t470 kernel: wlp0s20f3: Limiting TX power to 30 (30 - 0) dBm as advertised by e0:1f:2b:37:69:a8 Jan 21 14:46:38.485444 t470 kernel: audit: type=1131 audit(1674333998.479:408): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:46:53.248577 t470 kernel: audit: type=1130 audit(1674334013.243:409): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=geoclue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:47:13.701923 t470 kernel: docker0: port 1(veth2658615) entered blocking state Jan 21 14:47:13.702026 t470 kernel: docker0: port 1(veth2658615) entered disabled state Jan 21 14:47:13.702059 t470 kernel: device veth2658615 entered promiscuous mode Jan 21 14:47:13.702095 t470 kernel: audit: type=1700 audit(1674334033.696:410): dev=veth2658615 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:47:13.702129 t470 kernel: audit: type=1300 audit(1674334033.696:410): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6a80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:47:13.702159 t470 kernel: audit: type=1327 audit(1674334033.696:410): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:47:13.804382 t470 kernel: audit: type=1334 audit(1674334033.799:411): prog-id=116 op=LOAD Jan 21 14:47:13.804477 t470 kernel: audit: type=1334 audit(1674334033.799:412): prog-id=117 op=LOAD Jan 21 14:47:13.804496 t470 kernel: audit: type=1300 audit(1674334033.799:412): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=5658 pid=5667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:47:13.804517 t470 kernel: audit: type=1327 audit(1674334033.799:412): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:47:13.804538 t470 kernel: audit: type=1334 audit(1674334033.799:413): prog-id=118 op=LOAD Jan 21 14:47:13.804554 t470 kernel: audit: type=1300 audit(1674334033.799:413): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=5658 pid=5667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:47:13.804575 t470 kernel: audit: type=1327 audit(1674334033.799:413): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:47:13.941926 t470 kernel: eth0: renamed from veth5bad911 Jan 21 14:47:13.961951 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2658615: link becomes ready Jan 21 14:47:13.962172 t470 kernel: docker0: port 1(veth2658615) entered blocking state Jan 21 14:47:13.962204 t470 kernel: docker0: port 1(veth2658615) entered forwarding state Jan 21 14:47:14.048615 t470 kernel: veth5bad911: renamed from eth0 Jan 21 14:47:14.071923 t470 kernel: docker0: port 1(veth2658615) entered disabled state Jan 21 14:47:14.108589 t470 kernel: docker0: port 1(veth2658615) entered disabled state Jan 21 14:47:14.108678 t470 kernel: device veth2658615 left promiscuous mode Jan 21 14:47:14.108699 t470 kernel: docker0: port 1(veth2658615) entered disabled state Jan 21 14:48:14.048989 t470 kernel: docker0: port 1(veth9eb2ed5) entered blocking state Jan 21 14:48:14.049137 t470 kernel: docker0: port 1(veth9eb2ed5) entered disabled state Jan 21 14:48:14.049192 t470 kernel: device veth9eb2ed5 entered promiscuous mode Jan 21 14:48:14.049249 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:48:14.049309 t470 kernel: audit: type=1700 audit(1674334094.043:420): dev=veth9eb2ed5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:48:14.049363 t470 kernel: audit: type=1300 audit(1674334094.043:420): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742900 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:48:14.049412 t470 kernel: audit: type=1327 audit(1674334094.043:420): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:48:14.155250 t470 kernel: audit: type=1334 audit(1674334094.149:421): prog-id=120 op=LOAD Jan 21 14:48:14.155334 t470 kernel: audit: type=1334 audit(1674334094.149:422): prog-id=121 op=LOAD Jan 21 14:48:14.155353 t470 kernel: audit: type=1300 audit(1674334094.149:422): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=6281 pid=6291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:48:14.155372 t470 kernel: audit: type=1327 audit(1674334094.149:422): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:48:14.155388 t470 kernel: audit: type=1334 audit(1674334094.149:423): prog-id=122 op=LOAD Jan 21 14:48:14.155401 t470 kernel: audit: type=1300 audit(1674334094.149:423): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=6281 pid=6291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:48:14.155416 t470 kernel: audit: type=1327 audit(1674334094.149:423): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:48:14.228595 t470 kernel: eth0: renamed from veth238c0bc Jan 21 14:48:14.261922 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9eb2ed5: link becomes ready Jan 21 14:48:14.262028 t470 kernel: docker0: port 1(veth9eb2ed5) entered blocking state Jan 21 14:48:14.262061 t470 kernel: docker0: port 1(veth9eb2ed5) entered forwarding state Jan 21 14:48:14.335311 t470 kernel: docker0: port 1(veth9eb2ed5) entered disabled state Jan 21 14:48:14.335585 t470 kernel: veth238c0bc: renamed from eth0 Jan 21 14:48:14.401919 t470 kernel: docker0: port 1(veth9eb2ed5) entered disabled state Jan 21 14:48:14.402013 t470 kernel: device veth9eb2ed5 left promiscuous mode Jan 21 14:48:14.402061 t470 kernel: docker0: port 1(veth9eb2ed5) entered disabled state Jan 21 14:49:14.335403 t470 kernel: docker0: port 1(veth8e47daa) entered blocking state Jan 21 14:49:14.335452 t470 kernel: docker0: port 1(veth8e47daa) entered disabled state Jan 21 14:49:14.335479 t470 kernel: device veth8e47daa entered promiscuous mode Jan 21 14:49:14.335508 t470 kernel: docker0: port 1(veth8e47daa) entered blocking state Jan 21 14:49:14.335530 t470 kernel: docker0: port 1(veth8e47daa) entered forwarding state Jan 21 14:49:14.335555 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:49:14.335587 t470 kernel: audit: type=1700 audit(1674334154.329:430): dev=veth8e47daa prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:49:14.335620 t470 kernel: audit: type=1300 audit(1674334154.329:430): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b200 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:49:14.335651 t470 kernel: audit: type=1327 audit(1674334154.329:430): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:49:14.335683 t470 kernel: docker0: port 1(veth8e47daa) entered disabled state Jan 21 14:49:14.425238 t470 kernel: audit: type=1334 audit(1674334154.419:431): prog-id=124 op=LOAD Jan 21 14:49:14.425338 t470 kernel: audit: type=1334 audit(1674334154.419:432): prog-id=125 op=LOAD Jan 21 14:49:14.425349 t470 kernel: audit: type=1300 audit(1674334154.419:432): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=6439 pid=6449 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:49:14.425362 t470 kernel: audit: type=1327 audit(1674334154.419:432): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:49:14.425373 t470 kernel: audit: type=1334 audit(1674334154.419:433): prog-id=126 op=LOAD Jan 21 14:49:14.425382 t470 kernel: audit: type=1300 audit(1674334154.419:433): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=6439 pid=6449 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:49:14.425393 t470 kernel: audit: type=1327 audit(1674334154.419:433): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:49:14.515256 t470 kernel: eth0: renamed from vethbc967fb Jan 21 14:49:14.548599 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8e47daa: link becomes ready Jan 21 14:49:14.548741 t470 kernel: docker0: port 1(veth8e47daa) entered blocking state Jan 21 14:49:14.548791 t470 kernel: docker0: port 1(veth8e47daa) entered forwarding state Jan 21 14:49:14.625291 t470 kernel: docker0: port 1(veth8e47daa) entered disabled state Jan 21 14:49:14.625349 t470 kernel: vethbc967fb: renamed from eth0 Jan 21 14:49:14.705260 t470 kernel: docker0: port 1(veth8e47daa) entered disabled state Jan 21 14:49:14.705401 t470 kernel: device veth8e47daa left promiscuous mode Jan 21 14:49:14.705444 t470 kernel: docker0: port 1(veth8e47daa) entered disabled state Jan 21 14:50:14.625229 t470 kernel: docker0: port 1(veth79e0191) entered blocking state Jan 21 14:50:14.625300 t470 kernel: docker0: port 1(veth79e0191) entered disabled state Jan 21 14:50:14.625319 t470 kernel: device veth79e0191 entered promiscuous mode Jan 21 14:50:14.625334 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:50:14.625351 t470 kernel: audit: type=1700 audit(1674334214.619:440): dev=veth79e0191 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:50:14.625369 t470 kernel: audit: type=1300 audit(1674334214.619:440): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001047ce0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:50:14.625386 t470 kernel: audit: type=1327 audit(1674334214.619:440): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:50:14.718569 t470 kernel: audit: type=1334 audit(1674334214.713:441): prog-id=128 op=LOAD Jan 21 14:50:14.718620 t470 kernel: audit: type=1334 audit(1674334214.713:442): prog-id=129 op=LOAD Jan 21 14:50:14.718639 t470 kernel: audit: type=1300 audit(1674334214.713:442): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=6993 pid=7003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:50:14.718658 t470 kernel: audit: type=1327 audit(1674334214.713:442): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:50:14.718676 t470 kernel: audit: type=1334 audit(1674334214.713:443): prog-id=130 op=LOAD Jan 21 14:50:14.718690 t470 kernel: audit: type=1300 audit(1674334214.713:443): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=6993 pid=7003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:50:14.718706 t470 kernel: audit: type=1327 audit(1674334214.713:443): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:50:14.798568 t470 kernel: eth0: renamed from veth8bcf0ea Jan 21 14:50:14.815236 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth79e0191: link becomes ready Jan 21 14:50:14.815338 t470 kernel: docker0: port 1(veth79e0191) entered blocking state Jan 21 14:50:14.815357 t470 kernel: docker0: port 1(veth79e0191) entered forwarding state Jan 21 14:50:14.891947 t470 kernel: docker0: port 1(veth79e0191) entered disabled state Jan 21 14:50:14.892067 t470 kernel: veth8bcf0ea: renamed from eth0 Jan 21 14:50:14.955289 t470 kernel: docker0: port 1(veth79e0191) entered disabled state Jan 21 14:50:14.958560 t470 kernel: device veth79e0191 left promiscuous mode Jan 21 14:50:14.958607 t470 kernel: docker0: port 1(veth79e0191) entered disabled state Jan 21 14:51:14.889097 t470 kernel: docker0: port 1(vethc78cbc9) entered blocking state Jan 21 14:51:14.889369 t470 kernel: docker0: port 1(vethc78cbc9) entered disabled state Jan 21 14:51:14.889431 t470 kernel: device vethc78cbc9 entered promiscuous mode Jan 21 14:51:14.889480 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:51:14.889547 t470 kernel: audit: type=1700 audit(1674334274.883:450): dev=vethc78cbc9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:51:14.891924 t470 kernel: audit: type=1300 audit(1674334274.883:450): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742630 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:51:14.891993 t470 kernel: audit: type=1327 audit(1674334274.883:450): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:51:15.015225 t470 kernel: audit: type=1334 audit(1674334275.009:451): prog-id=132 op=LOAD Jan 21 14:51:15.015255 t470 kernel: audit: type=1334 audit(1674334275.009:452): prog-id=133 op=LOAD Jan 21 14:51:15.015266 t470 kernel: audit: type=1300 audit(1674334275.009:452): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=7388 pid=7398 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:51:15.015276 t470 kernel: audit: type=1327 audit(1674334275.009:452): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:51:15.015284 t470 kernel: audit: type=1334 audit(1674334275.009:453): prog-id=134 op=LOAD Jan 21 14:51:15.015296 t470 kernel: audit: type=1300 audit(1674334275.009:453): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=7388 pid=7398 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:51:15.015306 t470 kernel: audit: type=1327 audit(1674334275.009:453): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:51:15.088569 t470 kernel: eth0: renamed from vethfabca9f Jan 21 14:51:15.128615 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc78cbc9: link becomes ready Jan 21 14:51:15.128680 t470 kernel: docker0: port 1(vethc78cbc9) entered blocking state Jan 21 14:51:15.128719 t470 kernel: docker0: port 1(vethc78cbc9) entered forwarding state Jan 21 14:51:15.208592 t470 kernel: docker0: port 1(vethc78cbc9) entered disabled state Jan 21 14:51:15.208651 t470 kernel: vethfabca9f: renamed from eth0 Jan 21 14:51:15.298593 t470 kernel: docker0: port 1(vethc78cbc9) entered disabled state Jan 21 14:51:15.298725 t470 kernel: device vethc78cbc9 left promiscuous mode Jan 21 14:51:15.298759 t470 kernel: docker0: port 1(vethc78cbc9) entered disabled state Jan 21 14:52:15.208578 t470 kernel: docker0: port 1(veth164e380) entered blocking state Jan 21 14:52:15.208661 t470 kernel: docker0: port 1(veth164e380) entered disabled state Jan 21 14:52:15.208679 t470 kernel: device veth164e380 entered promiscuous mode Jan 21 14:52:15.208698 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:52:15.208717 t470 kernel: audit: type=1700 audit(1674334335.203:460): dev=veth164e380 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:52:15.208738 t470 kernel: audit: type=1300 audit(1674334335.203:460): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001131860 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:52:15.208761 t470 kernel: audit: type=1327 audit(1674334335.203:460): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:52:15.298566 t470 kernel: audit: type=1334 audit(1674334335.293:461): prog-id=136 op=LOAD Jan 21 14:52:15.298591 t470 kernel: audit: type=1334 audit(1674334335.293:462): prog-id=137 op=LOAD Jan 21 14:52:15.298600 t470 kernel: audit: type=1300 audit(1674334335.293:462): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=7606 pid=7615 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:52:15.298611 t470 kernel: audit: type=1327 audit(1674334335.293:462): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:52:15.298619 t470 kernel: audit: type=1334 audit(1674334335.293:463): prog-id=138 op=LOAD Jan 21 14:52:15.298627 t470 kernel: audit: type=1300 audit(1674334335.293:463): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=7606 pid=7615 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:52:15.298637 t470 kernel: audit: type=1327 audit(1674334335.293:463): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:52:15.375261 t470 kernel: eth0: renamed from veth517c97c Jan 21 14:52:15.405236 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth164e380: link becomes ready Jan 21 14:52:15.405465 t470 kernel: docker0: port 1(veth164e380) entered blocking state Jan 21 14:52:15.405520 t470 kernel: docker0: port 1(veth164e380) entered forwarding state Jan 21 14:52:15.475298 t470 kernel: docker0: port 1(veth164e380) entered disabled state Jan 21 14:52:15.475359 t470 kernel: veth517c97c: renamed from eth0 Jan 21 14:52:15.551911 t470 kernel: docker0: port 1(veth164e380) entered disabled state Jan 21 14:52:15.551982 t470 kernel: device veth164e380 left promiscuous mode Jan 21 14:52:15.552012 t470 kernel: docker0: port 1(veth164e380) entered disabled state Jan 21 14:53:15.478683 t470 kernel: docker0: port 1(vethdb551f4) entered blocking state Jan 21 14:53:15.479046 t470 kernel: docker0: port 1(vethdb551f4) entered disabled state Jan 21 14:53:15.479113 t470 kernel: device vethdb551f4 entered promiscuous mode Jan 21 14:53:15.479160 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:53:15.479212 t470 kernel: audit: type=1700 audit(1674334395.473:470): dev=vethdb551f4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:53:15.479275 t470 kernel: audit: type=1300 audit(1674334395.473:470): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b140 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:53:15.479327 t470 kernel: audit: type=1327 audit(1674334395.473:470): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:53:15.479377 t470 kernel: docker0: port 1(vethdb551f4) entered blocking state Jan 21 14:53:15.479416 t470 kernel: docker0: port 1(vethdb551f4) entered forwarding state Jan 21 14:53:15.481899 t470 kernel: docker0: port 1(vethdb551f4) entered disabled state Jan 21 14:53:15.591909 t470 kernel: audit: type=1334 audit(1674334395.586:471): prog-id=140 op=LOAD Jan 21 14:53:15.591961 t470 kernel: audit: type=1334 audit(1674334395.586:472): prog-id=141 op=LOAD Jan 21 14:53:15.591973 t470 kernel: audit: type=1300 audit(1674334395.586:472): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=7753 pid=7763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:53:15.591983 t470 kernel: audit: type=1327 audit(1674334395.586:472): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:53:15.591993 t470 kernel: audit: type=1334 audit(1674334395.586:473): prog-id=142 op=LOAD Jan 21 14:53:15.592001 t470 kernel: audit: type=1300 audit(1674334395.586:473): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=7753 pid=7763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:53:15.592013 t470 kernel: audit: type=1327 audit(1674334395.586:473): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:53:15.665234 t470 kernel: eth0: renamed from veth6c86a9c Jan 21 14:53:15.695302 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdb551f4: link becomes ready Jan 21 14:53:15.695350 t470 kernel: docker0: port 1(vethdb551f4) entered blocking state Jan 21 14:53:15.695388 t470 kernel: docker0: port 1(vethdb551f4) entered forwarding state Jan 21 14:53:15.775211 t470 kernel: docker0: port 1(vethdb551f4) entered disabled state Jan 21 14:53:15.775276 t470 kernel: veth6c86a9c: renamed from eth0 Jan 21 14:53:15.835223 t470 kernel: docker0: port 1(vethdb551f4) entered disabled state Jan 21 14:53:15.835318 t470 kernel: device vethdb551f4 left promiscuous mode Jan 21 14:53:15.835351 t470 kernel: docker0: port 1(vethdb551f4) entered disabled state Jan 21 14:53:25.181877 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:53:25.181939 t470 kernel: audit: type=1130 audit(1674334405.176:480): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:53:25.181958 t470 kernel: audit: type=1131 audit(1674334405.176:481): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 14:54:15.779113 t470 kernel: docker0: port 1(vethfd3fc3a) entered blocking state Jan 21 14:54:15.779223 t470 kernel: docker0: port 1(vethfd3fc3a) entered disabled state Jan 21 14:54:15.779278 t470 kernel: device vethfd3fc3a entered promiscuous mode Jan 21 14:54:15.779328 t470 kernel: audit: type=1700 audit(1674334455.773:482): dev=vethfd3fc3a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:54:15.779381 t470 kernel: audit: type=1300 audit(1674334455.773:482): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001047b90 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:54:15.779507 t470 kernel: audit: type=1327 audit(1674334455.773:482): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:54:15.779553 t470 kernel: docker0: port 1(vethfd3fc3a) entered blocking state Jan 21 14:54:15.779592 t470 kernel: docker0: port 1(vethfd3fc3a) entered forwarding state Jan 21 14:54:15.779635 t470 kernel: docker0: port 1(vethfd3fc3a) entered disabled state Jan 21 14:54:15.881902 t470 kernel: audit: type=1334 audit(1674334455.876:483): prog-id=144 op=LOAD Jan 21 14:54:15.881983 t470 kernel: audit: type=1334 audit(1674334455.876:484): prog-id=145 op=LOAD Jan 21 14:54:15.881996 t470 kernel: audit: type=1300 audit(1674334455.876:484): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=8044 pid=8053 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:54:15.882006 t470 kernel: audit: type=1327 audit(1674334455.876:484): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:54:15.882016 t470 kernel: audit: type=1334 audit(1674334455.876:485): prog-id=146 op=LOAD Jan 21 14:54:15.882025 t470 kernel: audit: type=1300 audit(1674334455.876:485): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=8044 pid=8053 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:54:15.882034 t470 kernel: audit: type=1327 audit(1674334455.876:485): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:54:15.955239 t470 kernel: eth0: renamed from veth33aea89 Jan 21 14:54:15.985229 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfd3fc3a: link becomes ready Jan 21 14:54:15.985392 t470 kernel: docker0: port 1(vethfd3fc3a) entered blocking state Jan 21 14:54:15.985446 t470 kernel: docker0: port 1(vethfd3fc3a) entered forwarding state Jan 21 14:54:16.058540 t470 kernel: docker0: port 1(vethfd3fc3a) entered disabled state Jan 21 14:54:16.058614 t470 kernel: veth33aea89: renamed from eth0 Jan 21 14:54:16.111887 t470 kernel: docker0: port 1(vethfd3fc3a) entered disabled state Jan 21 14:54:16.112019 t470 kernel: device vethfd3fc3a left promiscuous mode Jan 21 14:54:16.112073 t470 kernel: docker0: port 1(vethfd3fc3a) entered disabled state Jan 21 14:55:16.061891 t470 kernel: docker0: port 1(veth61d06cc) entered blocking state Jan 21 14:55:16.062052 t470 kernel: docker0: port 1(veth61d06cc) entered disabled state Jan 21 14:55:16.062166 t470 kernel: device veth61d06cc entered promiscuous mode Jan 21 14:55:16.062222 t470 kernel: docker0: port 1(veth61d06cc) entered blocking state Jan 21 14:55:16.062266 t470 kernel: docker0: port 1(veth61d06cc) entered forwarding state Jan 21 14:55:16.062309 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:55:16.062359 t470 kernel: audit: type=1700 audit(1674334516.056:492): dev=veth61d06cc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:55:16.062412 t470 kernel: audit: type=1300 audit(1674334516.056:492): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742870 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:55:16.062458 t470 kernel: audit: type=1327 audit(1674334516.056:492): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:55:16.062505 t470 kernel: docker0: port 1(veth61d06cc) entered disabled state Jan 21 14:55:16.191891 t470 kernel: audit: type=1334 audit(1674334516.186:493): prog-id=148 op=LOAD Jan 21 14:55:16.191917 t470 kernel: audit: type=1334 audit(1674334516.186:494): prog-id=149 op=LOAD Jan 21 14:55:16.191926 t470 kernel: audit: type=1300 audit(1674334516.186:494): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=8198 pid=8208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:55:16.191936 t470 kernel: audit: type=1327 audit(1674334516.186:494): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:55:16.191944 t470 kernel: audit: type=1334 audit(1674334516.186:495): prog-id=150 op=LOAD Jan 21 14:55:16.191952 t470 kernel: audit: type=1300 audit(1674334516.186:495): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=8198 pid=8208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:55:16.191960 t470 kernel: audit: type=1327 audit(1674334516.186:495): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:55:16.265236 t470 kernel: eth0: renamed from veth39dd6ef Jan 21 14:55:16.291895 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth61d06cc: link becomes ready Jan 21 14:55:16.292048 t470 kernel: docker0: port 1(veth61d06cc) entered blocking state Jan 21 14:55:16.292107 t470 kernel: docker0: port 1(veth61d06cc) entered forwarding state Jan 21 14:55:16.371932 t470 kernel: docker0: port 1(veth61d06cc) entered disabled state Jan 21 14:55:16.372007 t470 kernel: veth39dd6ef: renamed from eth0 Jan 21 14:55:16.415227 t470 kernel: docker0: port 1(veth61d06cc) entered disabled state Jan 21 14:55:16.415291 t470 kernel: device veth61d06cc left promiscuous mode Jan 21 14:55:16.415325 t470 kernel: docker0: port 1(veth61d06cc) entered disabled state Jan 21 14:56:16.372022 t470 kernel: docker0: port 1(veth4370d86) entered blocking state Jan 21 14:56:16.372178 t470 kernel: docker0: port 1(veth4370d86) entered disabled state Jan 21 14:56:16.372247 t470 kernel: device veth4370d86 entered promiscuous mode Jan 21 14:56:16.372294 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:56:16.372346 t470 kernel: audit: type=1700 audit(1674334576.366:502): dev=veth4370d86 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:56:16.372403 t470 kernel: docker0: port 1(veth4370d86) entered blocking state Jan 21 14:56:16.372440 t470 kernel: docker0: port 1(veth4370d86) entered forwarding state Jan 21 14:56:16.372491 t470 kernel: audit: type=1300 audit(1674334576.366:502): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069ac00 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:56:16.372537 t470 kernel: audit: type=1327 audit(1674334576.366:502): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:56:16.372580 t470 kernel: docker0: port 1(veth4370d86) entered disabled state Jan 21 14:56:16.495198 t470 kernel: audit: type=1334 audit(1674334576.489:503): prog-id=152 op=LOAD Jan 21 14:56:16.495268 t470 kernel: audit: type=1334 audit(1674334576.489:504): prog-id=153 op=LOAD Jan 21 14:56:16.495281 t470 kernel: audit: type=1300 audit(1674334576.489:504): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=8352 pid=8362 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:56:16.495292 t470 kernel: audit: type=1327 audit(1674334576.489:504): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:56:16.495302 t470 kernel: audit: type=1334 audit(1674334576.489:505): prog-id=154 op=LOAD Jan 21 14:56:16.495310 t470 kernel: audit: type=1300 audit(1674334576.489:505): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=8352 pid=8362 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:56:16.495324 t470 kernel: audit: type=1327 audit(1674334576.489:505): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:56:16.571894 t470 kernel: eth0: renamed from veth2294ae5 Jan 21 14:56:16.595318 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4370d86: link becomes ready Jan 21 14:56:16.595378 t470 kernel: docker0: port 1(veth4370d86) entered blocking state Jan 21 14:56:16.595429 t470 kernel: docker0: port 1(veth4370d86) entered forwarding state Jan 21 14:56:16.665189 t470 kernel: docker0: port 1(veth4370d86) entered disabled state Jan 21 14:56:16.665235 t470 kernel: veth2294ae5: renamed from eth0 Jan 21 14:56:16.735214 t470 kernel: docker0: port 1(veth4370d86) entered disabled state Jan 21 14:56:16.735395 t470 kernel: device veth4370d86 left promiscuous mode Jan 21 14:56:16.735453 t470 kernel: docker0: port 1(veth4370d86) entered disabled state Jan 21 14:57:16.668522 t470 kernel: docker0: port 1(vethe6c6312) entered blocking state Jan 21 14:57:16.668590 t470 kernel: docker0: port 1(vethe6c6312) entered disabled state Jan 21 14:57:16.668608 t470 kernel: device vethe6c6312 entered promiscuous mode Jan 21 14:57:16.668621 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:57:16.668637 t470 kernel: audit: type=1700 audit(1674334636.663:512): dev=vethe6c6312 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:57:16.668654 t470 kernel: audit: type=1300 audit(1674334636.663:512): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664c30 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:57:16.668674 t470 kernel: audit: type=1327 audit(1674334636.663:512): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:57:16.668686 t470 kernel: docker0: port 1(vethe6c6312) entered blocking state Jan 21 14:57:16.668698 t470 kernel: docker0: port 1(vethe6c6312) entered forwarding state Jan 21 14:57:16.668711 t470 kernel: docker0: port 1(vethe6c6312) entered disabled state Jan 21 14:57:16.751888 t470 kernel: audit: type=1334 audit(1674334636.746:513): prog-id=156 op=LOAD Jan 21 14:57:16.751916 t470 kernel: audit: type=1334 audit(1674334636.746:514): prog-id=157 op=LOAD Jan 21 14:57:16.751925 t470 kernel: audit: type=1300 audit(1674334636.746:514): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=8536 pid=8545 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:57:16.751935 t470 kernel: audit: type=1327 audit(1674334636.746:514): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:57:16.751945 t470 kernel: audit: type=1334 audit(1674334636.746:515): prog-id=158 op=LOAD Jan 21 14:57:16.751953 t470 kernel: audit: type=1300 audit(1674334636.746:515): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=8536 pid=8545 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:57:16.751961 t470 kernel: audit: type=1327 audit(1674334636.746:515): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:57:16.821891 t470 kernel: eth0: renamed from vethd6ed0cb Jan 21 14:57:16.841880 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe6c6312: link becomes ready Jan 21 14:57:16.842002 t470 kernel: docker0: port 1(vethe6c6312) entered blocking state Jan 21 14:57:16.842048 t470 kernel: docker0: port 1(vethe6c6312) entered forwarding state Jan 21 14:57:16.938550 t470 kernel: docker0: port 1(vethe6c6312) entered disabled state Jan 21 14:57:16.938606 t470 kernel: vethd6ed0cb: renamed from eth0 Jan 21 14:57:17.015215 t470 kernel: docker0: port 1(vethe6c6312) entered disabled state Jan 21 14:57:17.015311 t470 kernel: device vethe6c6312 left promiscuous mode Jan 21 14:57:17.015347 t470 kernel: docker0: port 1(vethe6c6312) entered disabled state Jan 21 14:58:16.938529 t470 kernel: docker0: port 1(veth0eae39e) entered blocking state Jan 21 14:58:16.941949 t470 kernel: docker0: port 1(veth0eae39e) entered disabled state Jan 21 14:58:16.941994 t470 kernel: device veth0eae39e entered promiscuous mode Jan 21 14:58:16.942013 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:58:16.942031 t470 kernel: audit: type=1700 audit(1674334696.933:522): dev=veth0eae39e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:58:16.942048 t470 kernel: audit: type=1300 audit(1674334696.933:522): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130540 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:58:16.942061 t470 kernel: audit: type=1327 audit(1674334696.933:522): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:58:17.038510 t470 kernel: audit: type=1334 audit(1674334697.033:523): prog-id=160 op=LOAD Jan 21 14:58:17.041839 t470 kernel: audit: type=1334 audit(1674334697.036:524): prog-id=161 op=LOAD Jan 21 14:58:17.041860 t470 kernel: audit: type=1300 audit(1674334697.036:524): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=8801 pid=8812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:58:17.041871 t470 kernel: audit: type=1327 audit(1674334697.036:524): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:58:17.041882 t470 kernel: audit: type=1334 audit(1674334697.036:525): prog-id=162 op=LOAD Jan 21 14:58:17.041891 t470 kernel: audit: type=1300 audit(1674334697.036:525): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=8801 pid=8812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:58:17.041899 t470 kernel: audit: type=1327 audit(1674334697.036:525): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:58:17.108553 t470 kernel: eth0: renamed from veth9e6b21a Jan 21 14:58:17.135203 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0eae39e: link becomes ready Jan 21 14:58:17.135312 t470 kernel: docker0: port 1(veth0eae39e) entered blocking state Jan 21 14:58:17.135363 t470 kernel: docker0: port 1(veth0eae39e) entered forwarding state Jan 21 14:58:17.205211 t470 kernel: docker0: port 1(veth0eae39e) entered disabled state Jan 21 14:58:17.205252 t470 kernel: veth9e6b21a: renamed from eth0 Jan 21 14:58:17.285196 t470 kernel: docker0: port 1(veth0eae39e) entered disabled state Jan 21 14:58:17.285251 t470 kernel: device veth0eae39e left promiscuous mode Jan 21 14:58:17.285281 t470 kernel: docker0: port 1(veth0eae39e) entered disabled state Jan 21 14:59:17.205196 t470 kernel: docker0: port 1(veth9bfeb6a) entered blocking state Jan 21 14:59:17.205246 t470 kernel: docker0: port 1(veth9bfeb6a) entered disabled state Jan 21 14:59:17.205272 t470 kernel: device veth9bfeb6a entered promiscuous mode Jan 21 14:59:17.205298 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 14:59:17.205329 t470 kernel: audit: type=1700 audit(1674334757.199:532): dev=veth9bfeb6a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 14:59:17.205359 t470 kernel: audit: type=1300 audit(1674334757.199:532): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3140 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 14:59:17.205391 t470 kernel: audit: type=1327 audit(1674334757.199:532): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 14:59:17.331867 t470 kernel: audit: type=1334 audit(1674334757.326:533): prog-id=164 op=LOAD Jan 21 14:59:17.331959 t470 kernel: audit: type=1334 audit(1674334757.326:534): prog-id=165 op=LOAD Jan 21 14:59:17.331980 t470 kernel: audit: type=1300 audit(1674334757.326:534): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=8975 pid=8986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:59:17.331992 t470 kernel: audit: type=1327 audit(1674334757.326:534): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:59:17.332002 t470 kernel: audit: type=1334 audit(1674334757.326:535): prog-id=166 op=LOAD Jan 21 14:59:17.332013 t470 kernel: audit: type=1300 audit(1674334757.326:535): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=8975 pid=8986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 14:59:17.332023 t470 kernel: audit: type=1327 audit(1674334757.326:535): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 14:59:17.395228 t470 kernel: eth0: renamed from veth634667f Jan 21 14:59:17.431871 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9bfeb6a: link becomes ready Jan 21 14:59:17.432029 t470 kernel: docker0: port 1(veth9bfeb6a) entered blocking state Jan 21 14:59:17.432093 t470 kernel: docker0: port 1(veth9bfeb6a) entered forwarding state Jan 21 14:59:17.511885 t470 kernel: docker0: port 1(veth9bfeb6a) entered disabled state Jan 21 14:59:17.511937 t470 kernel: veth634667f: renamed from eth0 Jan 21 14:59:17.588572 t470 kernel: docker0: port 1(veth9bfeb6a) entered disabled state Jan 21 14:59:17.588618 t470 kernel: device veth9bfeb6a left promiscuous mode Jan 21 14:59:17.588643 t470 kernel: docker0: port 1(veth9bfeb6a) entered disabled state Jan 21 15:00:17.518526 t470 kernel: docker0: port 1(veth51ce8db) entered blocking state Jan 21 15:00:17.518652 t470 kernel: docker0: port 1(veth51ce8db) entered disabled state Jan 21 15:00:17.518697 t470 kernel: device veth51ce8db entered promiscuous mode Jan 21 15:00:17.518735 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:00:17.518781 t470 kernel: audit: type=1700 audit(1674334817.513:542): dev=veth51ce8db prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:00:17.518833 t470 kernel: audit: type=1300 audit(1674334817.513:542): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011312f0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:00:17.518873 t470 kernel: audit: type=1327 audit(1674334817.513:542): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:00:17.665195 t470 kernel: audit: type=1334 audit(1674334817.659:543): prog-id=168 op=LOAD Jan 21 15:00:17.665216 t470 kernel: audit: type=1334 audit(1674334817.659:544): prog-id=169 op=LOAD Jan 21 15:00:17.665225 t470 kernel: audit: type=1300 audit(1674334817.659:544): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=9216 pid=9227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:00:17.665234 t470 kernel: audit: type=1327 audit(1674334817.659:544): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:00:17.665245 t470 kernel: audit: type=1334 audit(1674334817.659:545): prog-id=170 op=LOAD Jan 21 15:00:17.665253 t470 kernel: audit: type=1300 audit(1674334817.659:545): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=9216 pid=9227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:00:17.665262 t470 kernel: audit: type=1327 audit(1674334817.659:545): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:00:17.738613 t470 kernel: eth0: renamed from vetha137d31 Jan 21 15:00:17.768519 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth51ce8db: link becomes ready Jan 21 15:00:17.768664 t470 kernel: docker0: port 1(veth51ce8db) entered blocking state Jan 21 15:00:17.768722 t470 kernel: docker0: port 1(veth51ce8db) entered forwarding state Jan 21 15:00:17.841872 t470 kernel: docker0: port 1(veth51ce8db) entered disabled state Jan 21 15:00:17.841915 t470 kernel: vetha137d31: renamed from eth0 Jan 21 15:00:17.898523 t470 kernel: docker0: port 1(veth51ce8db) entered disabled state Jan 21 15:00:17.898648 t470 kernel: device veth51ce8db left promiscuous mode Jan 21 15:00:17.898700 t470 kernel: docker0: port 1(veth51ce8db) entered disabled state Jan 21 15:01:17.841832 t470 kernel: docker0: port 1(vethdab26b2) entered blocking state Jan 21 15:01:17.841895 t470 kernel: docker0: port 1(vethdab26b2) entered disabled state Jan 21 15:01:17.841913 t470 kernel: device vethdab26b2 entered promiscuous mode Jan 21 15:01:17.841928 t470 kernel: docker0: port 1(vethdab26b2) entered blocking state Jan 21 15:01:17.841944 t470 kernel: docker0: port 1(vethdab26b2) entered forwarding state Jan 21 15:01:17.841962 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:01:17.841980 t470 kernel: audit: type=1700 audit(1674334877.836:552): dev=vethdab26b2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:01:17.842001 t470 kernel: audit: type=1300 audit(1674334877.836:552): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000566c30 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:01:17.842017 t470 kernel: audit: type=1327 audit(1674334877.836:552): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:01:17.842032 t470 kernel: docker0: port 1(vethdab26b2) entered disabled state Jan 21 15:01:17.935192 t470 kernel: audit: type=1334 audit(1674334877.929:553): prog-id=172 op=LOAD Jan 21 15:01:17.935251 t470 kernel: audit: type=1334 audit(1674334877.929:554): prog-id=173 op=LOAD Jan 21 15:01:17.935261 t470 kernel: audit: type=1300 audit(1674334877.929:554): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=9354 pid=9363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:01:17.935271 t470 kernel: audit: type=1327 audit(1674334877.929:554): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:01:17.935281 t470 kernel: audit: type=1334 audit(1674334877.929:555): prog-id=174 op=LOAD Jan 21 15:01:17.935289 t470 kernel: audit: type=1300 audit(1674334877.929:555): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=9354 pid=9363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:01:17.935298 t470 kernel: audit: type=1327 audit(1674334877.929:555): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:01:18.025209 t470 kernel: eth0: renamed from veth6c9ea80 Jan 21 15:01:18.045261 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdab26b2: link becomes ready Jan 21 15:01:18.045579 t470 kernel: docker0: port 1(vethdab26b2) entered blocking state Jan 21 15:01:18.045600 t470 kernel: docker0: port 1(vethdab26b2) entered forwarding state Jan 21 15:01:18.118502 t470 kernel: docker0: port 1(vethdab26b2) entered disabled state Jan 21 15:01:18.118579 t470 kernel: veth6c9ea80: renamed from eth0 Jan 21 15:01:18.171833 t470 kernel: docker0: port 1(vethdab26b2) entered disabled state Jan 21 15:01:18.171923 t470 kernel: device vethdab26b2 left promiscuous mode Jan 21 15:01:18.171943 t470 kernel: docker0: port 1(vethdab26b2) entered disabled state Jan 21 15:02:18.118919 t470 kernel: docker0: port 1(veth68fe90e) entered blocking state Jan 21 15:02:18.119146 t470 kernel: docker0: port 1(veth68fe90e) entered disabled state Jan 21 15:02:18.119202 t470 kernel: device veth68fe90e entered promiscuous mode Jan 21 15:02:18.119250 t470 kernel: docker0: port 1(veth68fe90e) entered blocking state Jan 21 15:02:18.119291 t470 kernel: docker0: port 1(veth68fe90e) entered forwarding state Jan 21 15:02:18.119335 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:02:18.119388 t470 kernel: audit: type=1700 audit(1674334938.113:562): dev=veth68fe90e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:02:18.119449 t470 kernel: audit: type=1300 audit(1674334938.113:562): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b8c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:02:18.119500 t470 kernel: audit: type=1327 audit(1674334938.113:562): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:02:18.119559 t470 kernel: docker0: port 1(veth68fe90e) entered disabled state Jan 21 15:02:18.255206 t470 kernel: audit: type=1334 audit(1674334938.249:563): prog-id=176 op=LOAD Jan 21 15:02:18.255245 t470 kernel: audit: type=1334 audit(1674334938.249:564): prog-id=177 op=LOAD Jan 21 15:02:18.255256 t470 kernel: audit: type=1300 audit(1674334938.249:564): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=9502 pid=9512 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:02:18.255265 t470 kernel: audit: type=1327 audit(1674334938.249:564): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:02:18.255276 t470 kernel: audit: type=1334 audit(1674334938.249:565): prog-id=178 op=LOAD Jan 21 15:02:18.255288 t470 kernel: audit: type=1300 audit(1674334938.249:565): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=9502 pid=9512 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:02:18.255296 t470 kernel: audit: type=1327 audit(1674334938.249:565): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:02:18.328531 t470 kernel: eth0: renamed from veth3ce6910 Jan 21 15:02:18.355176 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth68fe90e: link becomes ready Jan 21 15:02:18.355281 t470 kernel: docker0: port 1(veth68fe90e) entered blocking state Jan 21 15:02:18.355334 t470 kernel: docker0: port 1(veth68fe90e) entered forwarding state Jan 21 15:02:18.435172 t470 kernel: docker0: port 1(veth68fe90e) entered disabled state Jan 21 15:02:18.435221 t470 kernel: veth3ce6910: renamed from eth0 Jan 21 15:02:18.495023 t470 kernel: docker0: port 1(veth68fe90e) entered disabled state Jan 21 15:02:18.495197 t470 kernel: device veth68fe90e left promiscuous mode Jan 21 15:02:18.495253 t470 kernel: docker0: port 1(veth68fe90e) entered disabled state Jan 21 15:03:18.436533 t470 kernel: docker0: port 1(vethc71a687) entered blocking state Jan 21 15:03:18.436647 t470 kernel: docker0: port 1(vethc71a687) entered disabled state Jan 21 15:03:18.436665 t470 kernel: device vethc71a687 entered promiscuous mode Jan 21 15:03:18.436681 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:03:18.436699 t470 kernel: audit: type=1700 audit(1674334998.429:572): dev=vethc71a687 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:03:18.436718 t470 kernel: audit: type=1300 audit(1674334998.429:572): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007426c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:03:18.436734 t470 kernel: audit: type=1327 audit(1674334998.429:572): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:03:18.548516 t470 kernel: audit: type=1334 audit(1674334998.543:573): prog-id=180 op=LOAD Jan 21 15:03:18.548583 t470 kernel: audit: type=1334 audit(1674334998.543:574): prog-id=181 op=LOAD Jan 21 15:03:18.548594 t470 kernel: audit: type=1300 audit(1674334998.543:574): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=9738 pid=9748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:03:18.548603 t470 kernel: audit: type=1327 audit(1674334998.543:574): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:03:18.548612 t470 kernel: audit: type=1334 audit(1674334998.543:575): prog-id=182 op=LOAD Jan 21 15:03:18.548620 t470 kernel: audit: type=1300 audit(1674334998.543:575): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=9738 pid=9748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:03:18.548629 t470 kernel: audit: type=1327 audit(1674334998.543:575): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:03:18.628510 t470 kernel: eth0: renamed from veth642fc09 Jan 21 15:03:18.645189 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc71a687: link becomes ready Jan 21 15:03:18.645303 t470 kernel: docker0: port 1(vethc71a687) entered blocking state Jan 21 15:03:18.645333 t470 kernel: docker0: port 1(vethc71a687) entered forwarding state Jan 21 15:03:18.701814 t470 kernel: docker0: port 1(vethc71a687) entered disabled state Jan 21 15:03:18.701858 t470 kernel: veth642fc09: renamed from eth0 Jan 21 15:03:18.778542 t470 kernel: docker0: port 1(vethc71a687) entered disabled state Jan 21 15:03:18.781922 t470 kernel: device vethc71a687 left promiscuous mode Jan 21 15:03:18.782038 t470 kernel: docker0: port 1(vethc71a687) entered disabled state Jan 21 15:04:18.706037 t470 kernel: docker0: port 1(vethde0dabf) entered blocking state Jan 21 15:04:18.706137 t470 kernel: docker0: port 1(vethde0dabf) entered disabled state Jan 21 15:04:18.706187 t470 kernel: device vethde0dabf entered promiscuous mode Jan 21 15:04:18.706236 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:04:18.706284 t470 kernel: audit: type=1700 audit(1674335058.699:582): dev=vethde0dabf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:04:18.706347 t470 kernel: audit: type=1300 audit(1674335058.699:582): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664e10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:04:18.706399 t470 kernel: audit: type=1327 audit(1674335058.699:582): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:04:18.801807 t470 kernel: audit: type=1334 audit(1674335058.796:583): prog-id=184 op=LOAD Jan 21 15:04:18.801852 t470 kernel: audit: type=1334 audit(1674335058.796:584): prog-id=185 op=LOAD Jan 21 15:04:18.801862 t470 kernel: audit: type=1300 audit(1674335058.796:584): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10069 pid=10078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:04:18.801873 t470 kernel: audit: type=1327 audit(1674335058.796:584): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:04:18.801882 t470 kernel: audit: type=1334 audit(1674335058.796:585): prog-id=186 op=LOAD Jan 21 15:04:18.801890 t470 kernel: audit: type=1300 audit(1674335058.796:585): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10069 pid=10078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:04:18.801899 t470 kernel: audit: type=1327 audit(1674335058.796:585): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:04:18.875180 t470 kernel: eth0: renamed from vethd6bb50a Jan 21 15:04:18.908502 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethde0dabf: link becomes ready Jan 21 15:04:18.908632 t470 kernel: docker0: port 1(vethde0dabf) entered blocking state Jan 21 15:04:18.908683 t470 kernel: docker0: port 1(vethde0dabf) entered forwarding state Jan 21 15:04:18.975147 t470 kernel: docker0: port 1(vethde0dabf) entered disabled state Jan 21 15:04:18.975198 t470 kernel: vethd6bb50a: renamed from eth0 Jan 21 15:04:19.041842 t470 kernel: docker0: port 1(vethde0dabf) entered disabled state Jan 21 15:04:19.041986 t470 kernel: device vethde0dabf left promiscuous mode Jan 21 15:04:19.042042 t470 kernel: docker0: port 1(vethde0dabf) entered disabled state Jan 21 15:05:18.979552 t470 kernel: docker0: port 1(vethcd10b0f) entered blocking state Jan 21 15:05:18.979719 t470 kernel: docker0: port 1(vethcd10b0f) entered disabled state Jan 21 15:05:18.979779 t470 kernel: device vethcd10b0f entered promiscuous mode Jan 21 15:05:18.979826 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:05:18.979893 t470 kernel: audit: type=1700 audit(1674335118.973:592): dev=vethcd10b0f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:05:18.979956 t470 kernel: docker0: port 1(vethcd10b0f) entered blocking state Jan 21 15:05:18.980006 t470 kernel: docker0: port 1(vethcd10b0f) entered forwarding state Jan 21 15:05:18.980055 t470 kernel: audit: type=1300 audit(1674335118.973:592): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b110 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:05:18.980109 t470 kernel: audit: type=1327 audit(1674335118.973:592): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:05:18.984823 t470 kernel: docker0: port 1(vethcd10b0f) entered disabled state Jan 21 15:05:19.088197 t470 kernel: audit: type=1334 audit(1674335119.083:593): prog-id=188 op=LOAD Jan 21 15:05:19.088258 t470 kernel: audit: type=1334 audit(1674335119.083:594): prog-id=189 op=LOAD Jan 21 15:05:19.088281 t470 kernel: audit: type=1300 audit(1674335119.083:594): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10284 pid=10294 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:05:19.088295 t470 kernel: audit: type=1327 audit(1674335119.083:594): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:05:19.088309 t470 kernel: audit: type=1334 audit(1674335119.083:595): prog-id=190 op=LOAD Jan 21 15:05:19.088319 t470 kernel: audit: type=1300 audit(1674335119.083:595): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10284 pid=10294 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:05:19.088331 t470 kernel: audit: type=1327 audit(1674335119.083:595): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:05:19.171810 t470 kernel: eth0: renamed from vethd6417e0 Jan 21 15:05:19.201835 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcd10b0f: link becomes ready Jan 21 15:05:19.201869 t470 kernel: docker0: port 1(vethcd10b0f) entered blocking state Jan 21 15:05:19.201880 t470 kernel: docker0: port 1(vethcd10b0f) entered forwarding state Jan 21 15:05:19.285195 t470 kernel: docker0: port 1(vethcd10b0f) entered disabled state Jan 21 15:05:19.285255 t470 kernel: vethd6417e0: renamed from eth0 Jan 21 15:05:19.331810 t470 kernel: docker0: port 1(vethcd10b0f) entered disabled state Jan 21 15:05:19.331846 t470 kernel: device vethcd10b0f left promiscuous mode Jan 21 15:05:19.331864 t470 kernel: docker0: port 1(vethcd10b0f) entered disabled state Jan 21 15:06:19.286203 t470 kernel: docker0: port 1(vethc9bae08) entered blocking state Jan 21 15:06:19.286371 t470 kernel: docker0: port 1(vethc9bae08) entered disabled state Jan 21 15:06:19.286427 t470 kernel: device vethc9bae08 entered promiscuous mode Jan 21 15:06:19.286479 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:06:19.286530 t470 kernel: audit: type=1700 audit(1674335179.279:602): dev=vethc9bae08 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:06:19.286586 t470 kernel: audit: type=1300 audit(1674335179.279:602): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130c60 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:06:19.286632 t470 kernel: audit: type=1327 audit(1674335179.279:602): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:06:19.286677 t470 kernel: docker0: port 1(vethc9bae08) entered blocking state Jan 21 15:06:19.286716 t470 kernel: docker0: port 1(vethc9bae08) entered forwarding state Jan 21 15:06:19.286761 t470 kernel: docker0: port 1(vethc9bae08) entered disabled state Jan 21 15:06:19.375160 t470 kernel: audit: type=1334 audit(1674335179.369:603): prog-id=192 op=LOAD Jan 21 15:06:19.375180 t470 kernel: audit: type=1334 audit(1674335179.369:604): prog-id=193 op=LOAD Jan 21 15:06:19.375189 t470 kernel: audit: type=1300 audit(1674335179.369:604): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10425 pid=10435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:06:19.375200 t470 kernel: audit: type=1327 audit(1674335179.369:604): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:06:19.375211 t470 kernel: audit: type=1334 audit(1674335179.369:605): prog-id=194 op=LOAD Jan 21 15:06:19.375220 t470 kernel: audit: type=1300 audit(1674335179.369:605): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10425 pid=10435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:06:19.375232 t470 kernel: audit: type=1327 audit(1674335179.369:605): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:06:19.445178 t470 kernel: eth0: renamed from vethee223b3 Jan 21 15:06:19.468489 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc9bae08: link becomes ready Jan 21 15:06:19.468604 t470 kernel: docker0: port 1(vethc9bae08) entered blocking state Jan 21 15:06:19.468653 t470 kernel: docker0: port 1(vethc9bae08) entered forwarding state Jan 21 15:06:19.541838 t470 kernel: docker0: port 1(vethc9bae08) entered disabled state Jan 21 15:06:19.541877 t470 kernel: vethee223b3: renamed from eth0 Jan 21 15:06:19.628605 t470 kernel: docker0: port 1(vethc9bae08) entered disabled state Jan 21 15:06:19.631830 t470 kernel: device vethc9bae08 left promiscuous mode Jan 21 15:06:19.631956 t470 kernel: docker0: port 1(vethc9bae08) entered disabled state Jan 21 15:07:19.542185 t470 kernel: docker0: port 1(veth974bc36) entered blocking state Jan 21 15:07:19.542218 t470 kernel: docker0: port 1(veth974bc36) entered disabled state Jan 21 15:07:19.542233 t470 kernel: device veth974bc36 entered promiscuous mode Jan 21 15:07:19.542246 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:07:19.542263 t470 kernel: audit: type=1700 audit(1674335239.536:612): dev=veth974bc36 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:07:19.542284 t470 kernel: docker0: port 1(veth974bc36) entered blocking state Jan 21 15:07:19.542304 t470 kernel: docker0: port 1(veth974bc36) entered forwarding state Jan 21 15:07:19.542318 t470 kernel: audit: type=1300 audit(1674335239.536:612): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000566f00 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:07:19.542334 t470 kernel: audit: type=1327 audit(1674335239.536:612): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:07:19.542348 t470 kernel: docker0: port 1(veth974bc36) entered disabled state Jan 21 15:07:19.635149 t470 kernel: audit: type=1334 audit(1674335239.629:613): prog-id=196 op=LOAD Jan 21 15:07:19.635167 t470 kernel: audit: type=1334 audit(1674335239.629:614): prog-id=197 op=LOAD Jan 21 15:07:19.635175 t470 kernel: audit: type=1300 audit(1674335239.629:614): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10572 pid=10582 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:07:19.635185 t470 kernel: audit: type=1327 audit(1674335239.629:614): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:07:19.635201 t470 kernel: audit: type=1334 audit(1674335239.629:615): prog-id=198 op=LOAD Jan 21 15:07:19.635212 t470 kernel: audit: type=1300 audit(1674335239.629:615): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10572 pid=10582 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:07:19.635219 t470 kernel: audit: type=1327 audit(1674335239.629:615): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:07:19.715157 t470 kernel: eth0: renamed from vethe9d0271 Jan 21 15:07:19.741814 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth974bc36: link becomes ready Jan 21 15:07:19.741964 t470 kernel: docker0: port 1(veth974bc36) entered blocking state Jan 21 15:07:19.742020 t470 kernel: docker0: port 1(veth974bc36) entered forwarding state Jan 21 15:07:19.811819 t470 kernel: docker0: port 1(veth974bc36) entered disabled state Jan 21 15:07:19.811891 t470 kernel: vethe9d0271: renamed from eth0 Jan 21 15:07:19.871868 t470 kernel: docker0: port 1(veth974bc36) entered disabled state Jan 21 15:07:19.871981 t470 kernel: device veth974bc36 left promiscuous mode Jan 21 15:07:19.872013 t470 kernel: docker0: port 1(veth974bc36) entered disabled state Jan 21 15:08:19.812120 t470 kernel: docker0: port 1(vethe519ecb) entered blocking state Jan 21 15:08:19.812211 t470 kernel: docker0: port 1(vethe519ecb) entered disabled state Jan 21 15:08:19.812258 t470 kernel: device vethe519ecb entered promiscuous mode Jan 21 15:08:19.812302 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:08:19.812357 t470 kernel: audit: type=1700 audit(1674335299.806:622): dev=vethe519ecb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:08:19.812416 t470 kernel: audit: type=1300 audit(1674335299.806:622): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6ae0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:08:19.812466 t470 kernel: audit: type=1327 audit(1674335299.806:622): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:08:19.812533 t470 kernel: docker0: port 1(vethe519ecb) entered blocking state Jan 21 15:08:19.812575 t470 kernel: docker0: port 1(vethe519ecb) entered forwarding state Jan 21 15:08:19.815629 t470 kernel: docker0: port 1(vethe519ecb) entered disabled state Jan 21 15:08:19.895137 t470 kernel: audit: type=1334 audit(1674335299.889:623): prog-id=200 op=LOAD Jan 21 15:08:19.898493 t470 kernel: audit: type=1334 audit(1674335299.893:624): prog-id=201 op=LOAD Jan 21 15:08:19.898553 t470 kernel: audit: type=1300 audit(1674335299.893:624): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10711 pid=10720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:08:19.898566 t470 kernel: audit: type=1327 audit(1674335299.893:624): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:08:19.898575 t470 kernel: audit: type=1334 audit(1674335299.893:625): prog-id=202 op=LOAD Jan 21 15:08:19.898584 t470 kernel: audit: type=1300 audit(1674335299.893:625): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10711 pid=10720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:08:19.898595 t470 kernel: audit: type=1327 audit(1674335299.893:625): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:08:19.965174 t470 kernel: eth0: renamed from vethec23419 Jan 21 15:08:20.005272 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe519ecb: link becomes ready Jan 21 15:08:20.005387 t470 kernel: docker0: port 1(vethe519ecb) entered blocking state Jan 21 15:08:20.005431 t470 kernel: docker0: port 1(vethe519ecb) entered forwarding state Jan 21 15:08:20.081819 t470 kernel: docker0: port 1(vethe519ecb) entered disabled state Jan 21 15:08:20.081856 t470 kernel: vethec23419: renamed from eth0 Jan 21 15:08:20.148551 t470 kernel: docker0: port 1(vethe519ecb) entered disabled state Jan 21 15:08:20.151809 t470 kernel: device vethe519ecb left promiscuous mode Jan 21 15:08:20.151926 t470 kernel: docker0: port 1(vethe519ecb) entered disabled state Jan 21 15:09:20.085458 t470 kernel: docker0: port 1(vethc83e224) entered blocking state Jan 21 15:09:20.085542 t470 kernel: docker0: port 1(vethc83e224) entered disabled state Jan 21 15:09:20.085593 t470 kernel: device vethc83e224 entered promiscuous mode Jan 21 15:09:20.085640 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:09:20.085860 t470 kernel: audit: type=1700 audit(1674335360.079:632): dev=vethc83e224 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:09:20.085924 t470 kernel: docker0: port 1(vethc83e224) entered blocking state Jan 21 15:09:20.085965 t470 kernel: docker0: port 1(vethc83e224) entered forwarding state Jan 21 15:09:20.086009 t470 kernel: audit: type=1300 audit(1674335360.079:632): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b170 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:09:20.086055 t470 kernel: audit: type=1327 audit(1674335360.079:632): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:09:20.090846 t470 kernel: docker0: port 1(vethc83e224) entered disabled state Jan 21 15:09:20.178466 t470 kernel: audit: type=1334 audit(1674335360.173:633): prog-id=204 op=LOAD Jan 21 15:09:20.181921 t470 kernel: audit: type=1334 audit(1674335360.176:634): prog-id=205 op=LOAD Jan 21 15:09:20.182050 t470 kernel: audit: type=1300 audit(1674335360.176:634): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10844 pid=10853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:09:20.182091 t470 kernel: audit: type=1327 audit(1674335360.176:634): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:09:20.182129 t470 kernel: audit: type=1334 audit(1674335360.176:635): prog-id=206 op=LOAD Jan 21 15:09:20.182163 t470 kernel: audit: type=1300 audit(1674335360.176:635): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10844 pid=10853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:09:20.182200 t470 kernel: audit: type=1327 audit(1674335360.176:635): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:09:20.265141 t470 kernel: eth0: renamed from veth6d132ce Jan 21 15:09:20.285140 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc83e224: link becomes ready Jan 21 15:09:20.285285 t470 kernel: docker0: port 1(vethc83e224) entered blocking state Jan 21 15:09:20.285347 t470 kernel: docker0: port 1(vethc83e224) entered forwarding state Jan 21 15:09:20.361824 t470 kernel: docker0: port 1(vethc83e224) entered disabled state Jan 21 15:09:20.361858 t470 kernel: veth6d132ce: renamed from eth0 Jan 21 15:09:20.411817 t470 kernel: docker0: port 1(vethc83e224) entered disabled state Jan 21 15:09:20.411879 t470 kernel: device vethc83e224 left promiscuous mode Jan 21 15:09:20.411907 t470 kernel: docker0: port 1(vethc83e224) entered disabled state Jan 21 15:10:20.365771 t470 kernel: docker0: port 1(vethd6347c9) entered blocking state Jan 21 15:10:20.365856 t470 kernel: docker0: port 1(vethd6347c9) entered disabled state Jan 21 15:10:20.365907 t470 kernel: device vethd6347c9 entered promiscuous mode Jan 21 15:10:20.365955 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:10:20.365990 t470 kernel: audit: type=1700 audit(1674335420.359:642): dev=vethd6347c9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:10:20.366025 t470 kernel: audit: type=1300 audit(1674335420.359:642): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6de0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:10:20.366052 t470 kernel: audit: type=1327 audit(1674335420.359:642): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:10:20.465127 t470 kernel: audit: type=1334 audit(1674335420.459:643): prog-id=208 op=LOAD Jan 21 15:10:20.465175 t470 kernel: audit: type=1334 audit(1674335420.459:644): prog-id=209 op=LOAD Jan 21 15:10:20.465187 t470 kernel: audit: type=1300 audit(1674335420.459:644): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=10976 pid=10986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:10:20.465200 t470 kernel: audit: type=1327 audit(1674335420.459:644): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:10:20.465213 t470 kernel: audit: type=1334 audit(1674335420.459:645): prog-id=210 op=LOAD Jan 21 15:10:20.465224 t470 kernel: audit: type=1300 audit(1674335420.459:645): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=10976 pid=10986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:10:20.465361 t470 kernel: audit: type=1327 audit(1674335420.459:645): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:10:20.538473 t470 kernel: eth0: renamed from veth91ae044 Jan 21 15:10:20.558652 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd6347c9: link becomes ready Jan 21 15:10:20.558724 t470 kernel: docker0: port 1(vethd6347c9) entered blocking state Jan 21 15:10:20.558771 t470 kernel: docker0: port 1(vethd6347c9) entered forwarding state Jan 21 15:10:20.635148 t470 kernel: docker0: port 1(vethd6347c9) entered disabled state Jan 21 15:10:20.635192 t470 kernel: veth91ae044: renamed from eth0 Jan 21 15:10:20.695142 t470 kernel: docker0: port 1(vethd6347c9) entered disabled state Jan 21 15:10:20.695201 t470 kernel: device vethd6347c9 left promiscuous mode Jan 21 15:10:20.695244 t470 kernel: docker0: port 1(vethd6347c9) entered disabled state Jan 21 15:11:20.635351 t470 kernel: docker0: port 1(veth93b9d4a) entered blocking state Jan 21 15:11:20.635441 t470 kernel: docker0: port 1(veth93b9d4a) entered disabled state Jan 21 15:11:20.635499 t470 kernel: device veth93b9d4a entered promiscuous mode Jan 21 15:11:20.635541 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:11:20.635593 t470 kernel: audit: type=1700 audit(1674335480.629:652): dev=veth93b9d4a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:11:20.635648 t470 kernel: audit: type=1300 audit(1674335480.629:652): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005dea20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:11:20.635696 t470 kernel: audit: type=1327 audit(1674335480.629:652): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:11:20.765136 t470 kernel: audit: type=1334 audit(1674335480.759:653): prog-id=212 op=LOAD Jan 21 15:11:20.765167 t470 kernel: audit: type=1334 audit(1674335480.759:654): prog-id=213 op=LOAD Jan 21 15:11:20.765177 t470 kernel: audit: type=1300 audit(1674335480.759:654): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11116 pid=11127 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:11:20.765187 t470 kernel: audit: type=1327 audit(1674335480.759:654): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:11:20.765196 t470 kernel: audit: type=1334 audit(1674335480.759:655): prog-id=214 op=LOAD Jan 21 15:11:20.765208 t470 kernel: audit: type=1300 audit(1674335480.759:655): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11116 pid=11127 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:11:20.765218 t470 kernel: audit: type=1327 audit(1674335480.759:655): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:11:20.841812 t470 kernel: eth0: renamed from veth822e564 Jan 21 15:11:20.871791 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth93b9d4a: link becomes ready Jan 21 15:11:20.871916 t470 kernel: docker0: port 1(veth93b9d4a) entered blocking state Jan 21 15:11:20.871966 t470 kernel: docker0: port 1(veth93b9d4a) entered forwarding state Jan 21 15:11:20.935105 t470 kernel: docker0: port 1(veth93b9d4a) entered disabled state Jan 21 15:11:20.935164 t470 kernel: veth822e564: renamed from eth0 Jan 21 15:11:20.995136 t470 kernel: docker0: port 1(veth93b9d4a) entered disabled state Jan 21 15:11:20.995253 t470 kernel: device veth93b9d4a left promiscuous mode Jan 21 15:11:20.995322 t470 kernel: docker0: port 1(veth93b9d4a) entered disabled state Jan 21 15:12:20.938455 t470 kernel: docker0: port 1(veth7a4c6aa) entered blocking state Jan 21 15:12:20.938706 t470 kernel: docker0: port 1(veth7a4c6aa) entered disabled state Jan 21 15:12:20.938764 t470 kernel: device veth7a4c6aa entered promiscuous mode Jan 21 15:12:20.938809 t470 kernel: docker0: port 1(veth7a4c6aa) entered blocking state Jan 21 15:12:20.938850 t470 kernel: docker0: port 1(veth7a4c6aa) entered forwarding state Jan 21 15:12:20.938894 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:12:20.938947 t470 kernel: audit: type=1700 audit(1674335540.933:662): dev=veth7a4c6aa prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:12:20.939008 t470 kernel: audit: type=1300 audit(1674335540.933:662): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005672c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:12:20.939056 t470 kernel: audit: type=1327 audit(1674335540.933:662): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:12:20.939103 t470 kernel: docker0: port 1(veth7a4c6aa) entered disabled state Jan 21 15:12:21.031760 t470 kernel: audit: type=1334 audit(1674335541.026:663): prog-id=216 op=LOAD Jan 21 15:12:21.031823 t470 kernel: audit: type=1334 audit(1674335541.026:664): prog-id=217 op=LOAD Jan 21 15:12:21.031836 t470 kernel: audit: type=1300 audit(1674335541.026:664): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11260 pid=11270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:12:21.031846 t470 kernel: audit: type=1327 audit(1674335541.026:664): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:12:21.031857 t470 kernel: audit: type=1334 audit(1674335541.026:665): prog-id=218 op=LOAD Jan 21 15:12:21.031866 t470 kernel: audit: type=1300 audit(1674335541.026:665): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11260 pid=11270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:12:21.031875 t470 kernel: audit: type=1327 audit(1674335541.026:665): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:12:21.101788 t470 kernel: eth0: renamed from vethef185da Jan 21 15:12:21.118446 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7a4c6aa: link becomes ready Jan 21 15:12:21.118527 t470 kernel: docker0: port 1(veth7a4c6aa) entered blocking state Jan 21 15:12:21.118583 t470 kernel: docker0: port 1(veth7a4c6aa) entered forwarding state Jan 21 15:12:21.186721 t470 kernel: docker0: port 1(veth7a4c6aa) entered disabled state Jan 21 15:12:21.187039 t470 kernel: vethef185da: renamed from eth0 Jan 21 15:12:21.265137 t470 kernel: docker0: port 1(veth7a4c6aa) entered disabled state Jan 21 15:12:21.265190 t470 kernel: device veth7a4c6aa left promiscuous mode Jan 21 15:12:21.265220 t470 kernel: docker0: port 1(veth7a4c6aa) entered disabled state Jan 21 15:13:21.188744 t470 kernel: docker0: port 1(vethc46b31e) entered blocking state Jan 21 15:13:21.188968 t470 kernel: docker0: port 1(vethc46b31e) entered disabled state Jan 21 15:13:21.189025 t470 kernel: device vethc46b31e entered promiscuous mode Jan 21 15:13:21.189073 t470 kernel: docker0: port 1(vethc46b31e) entered blocking state Jan 21 15:13:21.189114 t470 kernel: docker0: port 1(vethc46b31e) entered forwarding state Jan 21 15:13:21.189161 t470 kernel: docker0: port 1(vethc46b31e) entered disabled state Jan 21 15:13:21.189201 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:13:21.189254 t470 kernel: audit: type=1700 audit(1674335601.183:672): dev=vethc46b31e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:13:21.189323 t470 kernel: audit: type=1300 audit(1674335601.183:672): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130960 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:13:21.189374 t470 kernel: audit: type=1327 audit(1674335601.183:672): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:13:21.298454 t470 kernel: audit: type=1334 audit(1674335601.293:673): prog-id=220 op=LOAD Jan 21 15:13:21.298487 t470 kernel: audit: type=1334 audit(1674335601.293:674): prog-id=221 op=LOAD Jan 21 15:13:21.298498 t470 kernel: audit: type=1300 audit(1674335601.293:674): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11412 pid=11422 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:13:21.298510 t470 kernel: audit: type=1327 audit(1674335601.293:674): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:13:21.298521 t470 kernel: audit: type=1334 audit(1674335601.293:675): prog-id=222 op=LOAD Jan 21 15:13:21.298531 t470 kernel: audit: type=1300 audit(1674335601.293:675): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11412 pid=11422 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:13:21.298540 t470 kernel: audit: type=1327 audit(1674335601.293:675): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:13:21.361787 t470 kernel: eth0: renamed from veth2d2349f Jan 21 15:13:21.398484 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc46b31e: link becomes ready Jan 21 15:13:21.398659 t470 kernel: docker0: port 1(vethc46b31e) entered blocking state Jan 21 15:13:21.398710 t470 kernel: docker0: port 1(vethc46b31e) entered forwarding state Jan 21 15:13:21.468487 t470 kernel: docker0: port 1(vethc46b31e) entered disabled state Jan 21 15:13:21.468527 t470 kernel: veth2d2349f: renamed from eth0 Jan 21 15:13:21.525110 t470 kernel: docker0: port 1(vethc46b31e) entered disabled state Jan 21 15:13:21.525226 t470 kernel: device vethc46b31e left promiscuous mode Jan 21 15:13:21.525277 t470 kernel: docker0: port 1(vethc46b31e) entered disabled state Jan 21 15:14:21.465090 t470 kernel: docker0: port 1(veth662eefe) entered blocking state Jan 21 15:14:21.465208 t470 kernel: docker0: port 1(veth662eefe) entered disabled state Jan 21 15:14:21.465229 t470 kernel: device veth662eefe entered promiscuous mode Jan 21 15:14:21.465244 t470 kernel: docker0: port 1(veth662eefe) entered blocking state Jan 21 15:14:21.465256 t470 kernel: docker0: port 1(veth662eefe) entered forwarding state Jan 21 15:14:21.465269 t470 kernel: docker0: port 1(veth662eefe) entered disabled state Jan 21 15:14:21.468423 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:14:21.468533 t470 kernel: audit: type=1700 audit(1674335661.459:682): dev=veth662eefe prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:14:21.468559 t470 kernel: audit: type=1300 audit(1674335661.459:682): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf72c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:14:21.468576 t470 kernel: audit: type=1327 audit(1674335661.459:682): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:14:21.575192 t470 kernel: audit: type=1334 audit(1674335661.566:683): prog-id=224 op=LOAD Jan 21 15:14:21.575399 t470 kernel: audit: type=1334 audit(1674335661.569:684): prog-id=225 op=LOAD Jan 21 15:14:21.575418 t470 kernel: audit: type=1300 audit(1674335661.569:684): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11550 pid=11559 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:14:21.575438 t470 kernel: audit: type=1327 audit(1674335661.569:684): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:14:21.575454 t470 kernel: audit: type=1334 audit(1674335661.569:685): prog-id=226 op=LOAD Jan 21 15:14:21.575469 t470 kernel: audit: type=1300 audit(1674335661.569:685): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11550 pid=11559 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:14:21.575484 t470 kernel: audit: type=1327 audit(1674335661.569:685): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:14:21.648448 t470 kernel: eth0: renamed from veth549562e Jan 21 15:14:21.671788 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth662eefe: link becomes ready Jan 21 15:14:21.671932 t470 kernel: docker0: port 1(veth662eefe) entered blocking state Jan 21 15:14:21.671983 t470 kernel: docker0: port 1(veth662eefe) entered forwarding state Jan 21 15:14:21.755116 t470 kernel: docker0: port 1(veth662eefe) entered disabled state Jan 21 15:14:21.755165 t470 kernel: veth549562e: renamed from eth0 Jan 21 15:14:21.808434 t470 kernel: docker0: port 1(veth662eefe) entered disabled state Jan 21 15:14:21.808538 t470 kernel: device veth662eefe left promiscuous mode Jan 21 15:14:21.808580 t470 kernel: docker0: port 1(veth662eefe) entered disabled state Jan 21 15:15:21.755113 t470 kernel: docker0: port 1(veth4b1855c) entered blocking state Jan 21 15:15:21.755347 t470 kernel: docker0: port 1(veth4b1855c) entered disabled state Jan 21 15:15:21.755398 t470 kernel: device veth4b1855c entered promiscuous mode Jan 21 15:15:21.758434 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:15:21.758570 t470 kernel: audit: type=1700 audit(1674335721.749:692): dev=veth4b1855c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:15:21.758641 t470 kernel: audit: type=1300 audit(1674335721.749:692): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000566a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:15:21.758694 t470 kernel: audit: type=1327 audit(1674335721.749:692): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:15:21.845085 t470 kernel: audit: type=1334 audit(1674335721.839:693): prog-id=228 op=LOAD Jan 21 15:15:21.845142 t470 kernel: audit: type=1334 audit(1674335721.839:694): prog-id=229 op=LOAD Jan 21 15:15:21.845157 t470 kernel: audit: type=1300 audit(1674335721.839:694): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11682 pid=11693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:15:21.845168 t470 kernel: audit: type=1327 audit(1674335721.839:694): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:15:21.845178 t470 kernel: audit: type=1334 audit(1674335721.839:695): prog-id=230 op=LOAD Jan 21 15:15:21.845186 t470 kernel: audit: type=1300 audit(1674335721.839:695): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11682 pid=11693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:15:21.845195 t470 kernel: audit: type=1327 audit(1674335721.839:695): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:15:21.918450 t470 kernel: eth0: renamed from veth900c7bc Jan 21 15:15:21.935104 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4b1855c: link becomes ready Jan 21 15:15:21.935244 t470 kernel: docker0: port 1(veth4b1855c) entered blocking state Jan 21 15:15:21.935280 t470 kernel: docker0: port 1(veth4b1855c) entered forwarding state Jan 21 15:15:22.007146 t470 kernel: docker0: port 1(veth4b1855c) entered disabled state Jan 21 15:15:22.007230 t470 kernel: veth900c7bc: renamed from eth0 Jan 21 15:15:22.055100 t470 kernel: docker0: port 1(veth4b1855c) entered disabled state Jan 21 15:15:22.055178 t470 kernel: device veth4b1855c left promiscuous mode Jan 21 15:15:22.055209 t470 kernel: docker0: port 1(veth4b1855c) entered disabled state Jan 21 15:16:22.008426 t470 kernel: docker0: port 1(veth7742eb3) entered blocking state Jan 21 15:16:22.008547 t470 kernel: docker0: port 1(veth7742eb3) entered disabled state Jan 21 15:16:22.008601 t470 kernel: device veth7742eb3 entered promiscuous mode Jan 21 15:16:22.008649 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:16:22.008715 t470 kernel: audit: type=1700 audit(1674335782.003:702): dev=veth7742eb3 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:16:22.008775 t470 kernel: docker0: port 1(veth7742eb3) entered blocking state Jan 21 15:16:22.008813 t470 kernel: docker0: port 1(veth7742eb3) entered forwarding state Jan 21 15:16:22.008851 t470 kernel: audit: type=1300 audit(1674335782.003:702): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742e10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:16:22.008893 t470 kernel: audit: type=1327 audit(1674335782.003:702): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:16:22.008931 t470 kernel: docker0: port 1(veth7742eb3) entered disabled state Jan 21 15:16:22.121776 t470 kernel: audit: type=1334 audit(1674335782.116:703): prog-id=232 op=LOAD Jan 21 15:16:22.121820 t470 kernel: audit: type=1334 audit(1674335782.116:704): prog-id=233 op=LOAD Jan 21 15:16:22.121832 t470 kernel: audit: type=1300 audit(1674335782.116:704): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=11819 pid=11830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:16:22.121840 t470 kernel: audit: type=1327 audit(1674335782.116:704): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:16:22.121853 t470 kernel: audit: type=1334 audit(1674335782.116:705): prog-id=234 op=LOAD Jan 21 15:16:22.121862 t470 kernel: audit: type=1300 audit(1674335782.116:705): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=11819 pid=11830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:16:22.121871 t470 kernel: audit: type=1327 audit(1674335782.116:705): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:16:22.211871 t470 kernel: eth0: renamed from vethd175829 Jan 21 15:16:22.235130 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7742eb3: link becomes ready Jan 21 15:16:22.235232 t470 kernel: docker0: port 1(veth7742eb3) entered blocking state Jan 21 15:16:22.235283 t470 kernel: docker0: port 1(veth7742eb3) entered forwarding state Jan 21 15:16:22.302600 t470 kernel: docker0: port 1(veth7742eb3) entered disabled state Jan 21 15:16:22.302657 t470 kernel: vethd175829: renamed from eth0 Jan 21 15:16:22.378453 t470 kernel: docker0: port 1(veth7742eb3) entered disabled state Jan 21 15:16:22.378574 t470 kernel: device veth7742eb3 left promiscuous mode Jan 21 15:16:22.378605 t470 kernel: docker0: port 1(veth7742eb3) entered disabled state Jan 21 15:17:22.305639 t470 kernel: docker0: port 1(veth5ccbfc6) entered blocking state Jan 21 15:17:22.305880 t470 kernel: docker0: port 1(veth5ccbfc6) entered disabled state Jan 21 15:17:22.305940 t470 kernel: device veth5ccbfc6 entered promiscuous mode Jan 21 15:17:22.305990 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:17:22.306040 t470 kernel: audit: type=1700 audit(1674335842.299:712): dev=veth5ccbfc6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:17:22.306097 t470 kernel: audit: type=1300 audit(1674335842.299:712): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6960 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:17:22.306152 t470 kernel: audit: type=1327 audit(1674335842.299:712): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:17:22.411773 t470 kernel: audit: type=1334 audit(1674335842.406:713): prog-id=236 op=LOAD Jan 21 15:17:22.411815 t470 kernel: audit: type=1334 audit(1674335842.406:714): prog-id=237 op=LOAD Jan 21 15:17:22.411825 t470 kernel: audit: type=1300 audit(1674335842.406:714): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=11965 pid=11974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:17:22.411835 t470 kernel: audit: type=1327 audit(1674335842.406:714): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:17:22.411843 t470 kernel: audit: type=1334 audit(1674335842.406:715): prog-id=238 op=LOAD Jan 21 15:17:22.411853 t470 kernel: audit: type=1300 audit(1674335842.406:715): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=11965 pid=11974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:17:22.411865 t470 kernel: audit: type=1327 audit(1674335842.406:715): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:17:22.485087 t470 kernel: eth0: renamed from veth60545cc Jan 21 15:17:22.505243 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5ccbfc6: link becomes ready Jan 21 15:17:22.505392 t470 kernel: docker0: port 1(veth5ccbfc6) entered blocking state Jan 21 15:17:22.505454 t470 kernel: docker0: port 1(veth5ccbfc6) entered forwarding state Jan 21 15:17:22.585098 t470 kernel: docker0: port 1(veth5ccbfc6) entered disabled state Jan 21 15:17:22.585185 t470 kernel: veth60545cc: renamed from eth0 Jan 21 15:17:22.641767 t470 kernel: docker0: port 1(veth5ccbfc6) entered disabled state Jan 21 15:17:22.641886 t470 kernel: device veth5ccbfc6 left promiscuous mode Jan 21 15:17:22.641916 t470 kernel: docker0: port 1(veth5ccbfc6) entered disabled state Jan 21 15:18:22.585335 t470 kernel: docker0: port 1(vethebc8328) entered blocking state Jan 21 15:18:22.585672 t470 kernel: docker0: port 1(vethebc8328) entered disabled state Jan 21 15:18:22.585751 t470 kernel: device vethebc8328 entered promiscuous mode Jan 21 15:18:22.588612 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:18:22.588687 t470 kernel: audit: type=1700 audit(1674335902.579:722): dev=vethebc8328 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:18:22.588745 t470 kernel: audit: type=1300 audit(1674335902.579:722): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069bbf0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:18:22.588793 t470 kernel: audit: type=1327 audit(1674335902.579:722): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:18:22.688461 t470 kernel: audit: type=1334 audit(1674335902.683:723): prog-id=240 op=LOAD Jan 21 15:18:22.688741 t470 kernel: audit: type=1334 audit(1674335902.683:724): prog-id=241 op=LOAD Jan 21 15:18:22.688785 t470 kernel: audit: type=1300 audit(1674335902.683:724): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=12105 pid=12117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:18:22.688816 t470 kernel: audit: type=1327 audit(1674335902.683:724): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:18:22.688845 t470 kernel: audit: type=1334 audit(1674335902.683:725): prog-id=242 op=LOAD Jan 21 15:18:22.688872 t470 kernel: audit: type=1300 audit(1674335902.683:725): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=12105 pid=12117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:18:22.688912 t470 kernel: audit: type=1327 audit(1674335902.683:725): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:18:22.771786 t470 kernel: eth0: renamed from vethdf27d32 Jan 21 15:18:22.795076 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethebc8328: link becomes ready Jan 21 15:18:22.795166 t470 kernel: docker0: port 1(vethebc8328) entered blocking state Jan 21 15:18:22.795210 t470 kernel: docker0: port 1(vethebc8328) entered forwarding state Jan 21 15:18:22.865106 t470 kernel: docker0: port 1(vethebc8328) entered disabled state Jan 21 15:18:22.865142 t470 kernel: vethdf27d32: renamed from eth0 Jan 21 15:18:22.938435 t470 kernel: docker0: port 1(vethebc8328) entered disabled state Jan 21 15:18:22.938495 t470 kernel: device vethebc8328 left promiscuous mode Jan 21 15:18:22.938526 t470 kernel: docker0: port 1(vethebc8328) entered disabled state Jan 21 15:19:22.865232 t470 kernel: docker0: port 1(vethdb4574f) entered blocking state Jan 21 15:19:22.865275 t470 kernel: docker0: port 1(vethdb4574f) entered disabled state Jan 21 15:19:22.865297 t470 kernel: device vethdb4574f entered promiscuous mode Jan 21 15:19:22.865317 t470 kernel: docker0: port 1(vethdb4574f) entered blocking state Jan 21 15:19:22.865335 t470 kernel: docker0: port 1(vethdb4574f) entered forwarding state Jan 21 15:19:22.865359 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:19:22.865383 t470 kernel: audit: type=1700 audit(1674335962.859:732): dev=vethdb4574f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:19:22.865407 t470 kernel: audit: type=1300 audit(1674335962.859:732): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005dea20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:19:22.865424 t470 kernel: audit: type=1327 audit(1674335962.859:732): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:19:22.865445 t470 kernel: docker0: port 1(vethdb4574f) entered disabled state Jan 21 15:19:23.031719 t470 kernel: audit: type=1334 audit(1674335963.026:733): prog-id=244 op=LOAD Jan 21 15:19:23.031744 t470 kernel: audit: type=1334 audit(1674335963.026:734): prog-id=245 op=LOAD Jan 21 15:19:23.031755 t470 kernel: audit: type=1300 audit(1674335963.026:734): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=12369 pid=12379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:19:23.031767 t470 kernel: audit: type=1327 audit(1674335963.026:734): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:19:23.031778 t470 kernel: audit: type=1334 audit(1674335963.026:735): prog-id=246 op=LOAD Jan 21 15:19:23.031787 t470 kernel: audit: type=1300 audit(1674335963.026:735): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=12369 pid=12379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:19:23.031798 t470 kernel: audit: type=1327 audit(1674335963.026:735): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:19:23.100737 t470 kernel: eth0: renamed from veth109ae7f Jan 21 15:19:23.121950 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdb4574f: link becomes ready Jan 21 15:19:23.122013 t470 kernel: docker0: port 1(vethdb4574f) entered blocking state Jan 21 15:19:23.122051 t470 kernel: docker0: port 1(vethdb4574f) entered forwarding state Jan 21 15:19:23.195053 t470 kernel: docker0: port 1(vethdb4574f) entered disabled state Jan 21 15:19:23.195108 t470 kernel: veth109ae7f: renamed from eth0 Jan 21 15:19:23.251731 t470 kernel: docker0: port 1(vethdb4574f) entered disabled state Jan 21 15:19:23.251842 t470 kernel: device vethdb4574f left promiscuous mode Jan 21 15:19:23.251880 t470 kernel: docker0: port 1(vethdb4574f) entered disabled state Jan 21 15:20:23.198403 t470 kernel: docker0: port 1(veth06880d6) entered blocking state Jan 21 15:20:23.198542 t470 kernel: docker0: port 1(veth06880d6) entered disabled state Jan 21 15:20:23.198603 t470 kernel: device veth06880d6 entered promiscuous mode Jan 21 15:20:23.198709 t470 kernel: docker0: port 1(veth06880d6) entered blocking state Jan 21 15:20:23.198756 t470 kernel: docker0: port 1(veth06880d6) entered forwarding state Jan 21 15:20:23.198965 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:20:23.199028 t470 kernel: audit: type=1700 audit(1674336023.193:742): dev=veth06880d6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:20:23.199081 t470 kernel: audit: type=1300 audit(1674336023.193:742): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf7c20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:20:23.199125 t470 kernel: audit: type=1327 audit(1674336023.193:742): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:20:23.199167 t470 kernel: docker0: port 1(veth06880d6) entered disabled state Jan 21 15:20:23.325088 t470 kernel: audit: type=1334 audit(1674336023.319:743): prog-id=248 op=LOAD Jan 21 15:20:23.325136 t470 kernel: audit: type=1334 audit(1674336023.319:744): prog-id=249 op=LOAD Jan 21 15:20:23.325149 t470 kernel: audit: type=1300 audit(1674336023.319:744): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=12642 pid=12651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:20:23.325159 t470 kernel: audit: type=1327 audit(1674336023.319:744): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:20:23.325169 t470 kernel: audit: type=1334 audit(1674336023.319:745): prog-id=250 op=LOAD Jan 21 15:20:23.325177 t470 kernel: audit: type=1300 audit(1674336023.319:745): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=12642 pid=12651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:20:23.325187 t470 kernel: audit: type=1327 audit(1674336023.319:745): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:20:23.405148 t470 kernel: eth0: renamed from vethf47953a Jan 21 15:20:23.428405 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth06880d6: link becomes ready Jan 21 15:20:23.428560 t470 kernel: docker0: port 1(veth06880d6) entered blocking state Jan 21 15:20:23.428624 t470 kernel: docker0: port 1(veth06880d6) entered forwarding state Jan 21 15:20:23.505112 t470 kernel: docker0: port 1(veth06880d6) entered disabled state Jan 21 15:20:23.505145 t470 kernel: vethf47953a: renamed from eth0 Jan 21 15:20:23.568414 t470 kernel: docker0: port 1(veth06880d6) entered disabled state Jan 21 15:20:23.568484 t470 kernel: device veth06880d6 left promiscuous mode Jan 21 15:20:23.568520 t470 kernel: docker0: port 1(veth06880d6) entered disabled state Jan 21 15:21:23.505252 t470 kernel: docker0: port 1(veth0d5efcf) entered blocking state Jan 21 15:21:23.505287 t470 kernel: docker0: port 1(veth0d5efcf) entered disabled state Jan 21 15:21:23.505307 t470 kernel: device veth0d5efcf entered promiscuous mode Jan 21 15:21:23.505323 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:21:23.505341 t470 kernel: audit: type=1700 audit(1674336083.499:752): dev=veth0d5efcf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:21:23.505361 t470 kernel: docker0: port 1(veth0d5efcf) entered blocking state Jan 21 15:21:23.505373 t470 kernel: docker0: port 1(veth0d5efcf) entered forwarding state Jan 21 15:21:23.505390 t470 kernel: audit: type=1300 audit(1674336083.499:752): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664a80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:21:23.505406 t470 kernel: audit: type=1327 audit(1674336083.499:752): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:21:23.505420 t470 kernel: docker0: port 1(veth0d5efcf) entered disabled state Jan 21 15:21:23.638394 t470 kernel: audit: type=1334 audit(1674336083.633:753): prog-id=252 op=LOAD Jan 21 15:21:23.638500 t470 kernel: audit: type=1334 audit(1674336083.633:754): prog-id=253 op=LOAD Jan 21 15:21:23.638517 t470 kernel: audit: type=1300 audit(1674336083.633:754): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=12802 pid=12812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:21:23.638543 t470 kernel: audit: type=1327 audit(1674336083.633:754): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:21:23.638564 t470 kernel: audit: type=1334 audit(1674336083.633:755): prog-id=254 op=LOAD Jan 21 15:21:23.638585 t470 kernel: audit: type=1300 audit(1674336083.633:755): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=12802 pid=12812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:21:23.638598 t470 kernel: audit: type=1327 audit(1674336083.633:755): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:21:23.725151 t470 kernel: eth0: renamed from veth1ef25e4 Jan 21 15:21:23.745039 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0d5efcf: link becomes ready Jan 21 15:21:23.745087 t470 kernel: docker0: port 1(veth0d5efcf) entered blocking state Jan 21 15:21:23.745098 t470 kernel: docker0: port 1(veth0d5efcf) entered forwarding state Jan 21 15:21:23.808417 t470 kernel: docker0: port 1(veth0d5efcf) entered disabled state Jan 21 15:21:23.808452 t470 kernel: veth1ef25e4: renamed from eth0 Jan 21 15:21:23.865059 t470 kernel: docker0: port 1(veth0d5efcf) entered disabled state Jan 21 15:21:23.865116 t470 kernel: device veth0d5efcf left promiscuous mode Jan 21 15:21:23.865134 t470 kernel: docker0: port 1(veth0d5efcf) entered disabled state Jan 21 15:22:23.811983 t470 kernel: docker0: port 1(veth2a0625e) entered blocking state Jan 21 15:22:23.812213 t470 kernel: docker0: port 1(veth2a0625e) entered disabled state Jan 21 15:22:23.812269 t470 kernel: device veth2a0625e entered promiscuous mode Jan 21 15:22:23.812320 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:22:23.812374 t470 kernel: audit: type=1700 audit(1674336143.806:762): dev=veth2a0625e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:22:23.812427 t470 kernel: audit: type=1300 audit(1674336143.806:762): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001047ce0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:22:23.812473 t470 kernel: audit: type=1327 audit(1674336143.806:762): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:22:23.928401 t470 kernel: audit: type=1334 audit(1674336143.923:763): prog-id=256 op=LOAD Jan 21 15:22:23.928432 t470 kernel: audit: type=1334 audit(1674336143.923:764): prog-id=257 op=LOAD Jan 21 15:22:23.928451 t470 kernel: audit: type=1300 audit(1674336143.923:764): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=12947 pid=12958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:22:23.928461 t470 kernel: audit: type=1327 audit(1674336143.923:764): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:22:23.928472 t470 kernel: audit: type=1334 audit(1674336143.923:765): prog-id=258 op=LOAD Jan 21 15:22:23.928478 t470 kernel: audit: type=1300 audit(1674336143.923:765): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=12947 pid=12958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:22:23.928487 t470 kernel: audit: type=1327 audit(1674336143.923:765): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:22:24.008419 t470 kernel: eth0: renamed from veth5ce8e19 Jan 21 15:22:24.025064 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2a0625e: link becomes ready Jan 21 15:22:24.025216 t470 kernel: docker0: port 1(veth2a0625e) entered blocking state Jan 21 15:22:24.025250 t470 kernel: docker0: port 1(veth2a0625e) entered forwarding state Jan 21 15:22:24.085064 t470 kernel: docker0: port 1(veth2a0625e) entered disabled state Jan 21 15:22:24.085120 t470 kernel: veth5ce8e19: renamed from eth0 Jan 21 15:22:24.141737 t470 kernel: docker0: port 1(veth2a0625e) entered disabled state Jan 21 15:22:24.145061 t470 kernel: device veth2a0625e left promiscuous mode Jan 21 15:22:24.145113 t470 kernel: docker0: port 1(veth2a0625e) entered disabled state Jan 21 15:23:24.088691 t470 kernel: docker0: port 1(veth15792af) entered blocking state Jan 21 15:23:24.088856 t470 kernel: docker0: port 1(veth15792af) entered disabled state Jan 21 15:23:24.088913 t470 kernel: device veth15792af entered promiscuous mode Jan 21 15:23:24.088962 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:23:24.089016 t470 kernel: audit: type=1700 audit(1674336204.083:772): dev=veth15792af prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:23:24.089075 t470 kernel: docker0: port 1(veth15792af) entered blocking state Jan 21 15:23:24.089114 t470 kernel: docker0: port 1(veth15792af) entered forwarding state Jan 21 15:23:24.089172 t470 kernel: audit: type=1300 audit(1674336204.083:772): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3290 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:23:24.089225 t470 kernel: audit: type=1327 audit(1674336204.083:772): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:23:24.089268 t470 kernel: docker0: port 1(veth15792af) entered disabled state Jan 21 15:23:24.231694 t470 kernel: audit: type=1334 audit(1674336204.226:773): prog-id=260 op=LOAD Jan 21 15:23:24.231718 t470 kernel: audit: type=1334 audit(1674336204.226:774): prog-id=261 op=LOAD Jan 21 15:23:24.231730 t470 kernel: audit: type=1300 audit(1674336204.226:774): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=13087 pid=13097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:23:24.231741 t470 kernel: audit: type=1327 audit(1674336204.226:774): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:23:24.231751 t470 kernel: audit: type=1334 audit(1674336204.226:775): prog-id=262 op=LOAD Jan 21 15:23:24.231760 t470 kernel: audit: type=1300 audit(1674336204.226:775): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=13087 pid=13097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:23:24.231769 t470 kernel: audit: type=1327 audit(1674336204.226:775): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:23:24.305110 t470 kernel: eth0: renamed from veth406d527 Jan 21 15:23:24.325091 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth15792af: link becomes ready Jan 21 15:23:24.325332 t470 kernel: docker0: port 1(veth15792af) entered blocking state Jan 21 15:23:24.325387 t470 kernel: docker0: port 1(veth15792af) entered forwarding state Jan 21 15:23:24.388365 t470 kernel: docker0: port 1(veth15792af) entered disabled state Jan 21 15:23:24.388435 t470 kernel: veth406d527: renamed from eth0 Jan 21 15:23:24.451721 t470 kernel: docker0: port 1(veth15792af) entered disabled state Jan 21 15:23:24.455082 t470 kernel: device veth15792af left promiscuous mode Jan 21 15:23:24.455207 t470 kernel: docker0: port 1(veth15792af) entered disabled state Jan 21 15:24:24.391691 t470 kernel: docker0: port 1(veth814056c) entered blocking state Jan 21 15:24:24.391746 t470 kernel: docker0: port 1(veth814056c) entered disabled state Jan 21 15:24:24.391767 t470 kernel: device veth814056c entered promiscuous mode Jan 21 15:24:24.391783 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:24:24.391806 t470 kernel: audit: type=1700 audit(1674336264.386:782): dev=veth814056c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:24:24.391824 t470 kernel: docker0: port 1(veth814056c) entered blocking state Jan 21 15:24:24.391838 t470 kernel: docker0: port 1(veth814056c) entered forwarding state Jan 21 15:24:24.391853 t470 kernel: audit: type=1300 audit(1674336264.386:782): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005df470 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:24:24.391870 t470 kernel: audit: type=1327 audit(1674336264.386:782): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:24:24.391889 t470 kernel: docker0: port 1(veth814056c) entered disabled state Jan 21 15:24:24.485074 t470 kernel: audit: type=1334 audit(1674336264.479:783): prog-id=264 op=LOAD Jan 21 15:24:24.485185 t470 kernel: audit: type=1334 audit(1674336264.479:784): prog-id=265 op=LOAD Jan 21 15:24:24.485205 t470 kernel: audit: type=1300 audit(1674336264.479:784): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=13222 pid=13233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:24:24.485227 t470 kernel: audit: type=1327 audit(1674336264.479:784): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:24:24.485256 t470 kernel: audit: type=1334 audit(1674336264.479:785): prog-id=266 op=LOAD Jan 21 15:24:24.485301 t470 kernel: audit: type=1300 audit(1674336264.479:785): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=13222 pid=13233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:24:24.485321 t470 kernel: audit: type=1327 audit(1674336264.479:785): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:24:24.571729 t470 kernel: eth0: renamed from veth6f0da6e Jan 21 15:24:24.595039 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth814056c: link becomes ready Jan 21 15:24:24.595096 t470 kernel: docker0: port 1(veth814056c) entered blocking state Jan 21 15:24:24.595113 t470 kernel: docker0: port 1(veth814056c) entered forwarding state Jan 21 15:24:24.671736 t470 kernel: docker0: port 1(veth814056c) entered disabled state Jan 21 15:24:24.671793 t470 kernel: veth6f0da6e: renamed from eth0 Jan 21 15:24:24.718410 t470 kernel: docker0: port 1(veth814056c) entered disabled state Jan 21 15:24:24.718691 t470 kernel: device veth814056c left promiscuous mode Jan 21 15:24:24.718737 t470 kernel: docker0: port 1(veth814056c) entered disabled state Jan 21 15:25:24.671709 t470 kernel: docker0: port 1(vethafa691d) entered blocking state Jan 21 15:25:24.671807 t470 kernel: docker0: port 1(vethafa691d) entered disabled state Jan 21 15:25:24.671852 t470 kernel: device vethafa691d entered promiscuous mode Jan 21 15:25:24.671894 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:25:24.671943 t470 kernel: audit: type=1700 audit(1674336324.666:792): dev=vethafa691d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:25:24.671989 t470 kernel: audit: type=1300 audit(1674336324.666:792): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011307e0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:25:24.672049 t470 kernel: audit: type=1327 audit(1674336324.666:792): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:25:24.771681 t470 kernel: audit: type=1334 audit(1674336324.766:793): prog-id=268 op=LOAD Jan 21 15:25:24.771780 t470 kernel: audit: type=1334 audit(1674336324.766:794): prog-id=269 op=LOAD Jan 21 15:25:24.771809 t470 kernel: audit: type=1300 audit(1674336324.766:794): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=13383 pid=13392 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:25:24.771821 t470 kernel: audit: type=1327 audit(1674336324.766:794): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:25:24.771831 t470 kernel: audit: type=1334 audit(1674336324.769:795): prog-id=270 op=LOAD Jan 21 15:25:24.771839 t470 kernel: audit: type=1300 audit(1674336324.769:795): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=13383 pid=13392 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:25:24.771850 t470 kernel: audit: type=1327 audit(1674336324.769:795): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:25:24.838369 t470 kernel: eth0: renamed from veth8606017 Jan 21 15:25:24.865035 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethafa691d: link becomes ready Jan 21 15:25:24.865147 t470 kernel: docker0: port 1(vethafa691d) entered blocking state Jan 21 15:25:24.865181 t470 kernel: docker0: port 1(vethafa691d) entered forwarding state Jan 21 15:25:24.938383 t470 kernel: docker0: port 1(vethafa691d) entered disabled state Jan 21 15:25:24.938437 t470 kernel: veth8606017: renamed from eth0 Jan 21 15:25:24.981699 t470 kernel: docker0: port 1(vethafa691d) entered disabled state Jan 21 15:25:24.981789 t470 kernel: device vethafa691d left promiscuous mode Jan 21 15:25:24.981818 t470 kernel: docker0: port 1(vethafa691d) entered disabled state Jan 21 15:26:24.941729 t470 kernel: docker0: port 1(veth6c5c5b3) entered blocking state Jan 21 15:26:24.941863 t470 kernel: docker0: port 1(veth6c5c5b3) entered disabled state Jan 21 15:26:24.941903 t470 kernel: device veth6c5c5b3 entered promiscuous mode Jan 21 15:26:24.941936 t470 kernel: docker0: port 1(veth6c5c5b3) entered blocking state Jan 21 15:26:24.941970 t470 kernel: docker0: port 1(veth6c5c5b3) entered forwarding state Jan 21 15:26:24.942002 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:26:24.942041 t470 kernel: audit: type=1700 audit(1674336384.936:802): dev=veth6c5c5b3 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:26:24.942083 t470 kernel: audit: type=1300 audit(1674336384.936:802): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b830 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:26:24.942124 t470 kernel: audit: type=1327 audit(1674336384.936:802): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:26:24.942158 t470 kernel: docker0: port 1(veth6c5c5b3) entered disabled state Jan 21 15:26:25.031685 t470 kernel: audit: type=1334 audit(1674336385.026:803): prog-id=272 op=LOAD Jan 21 15:26:25.035055 t470 kernel: audit: type=1334 audit(1674336385.029:804): prog-id=273 op=LOAD Jan 21 15:26:25.035092 t470 kernel: audit: type=1300 audit(1674336385.029:804): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00012d7f8 a2=78 a3=0 items=0 ppid=13517 pid=13527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:26:25.035104 t470 kernel: audit: type=1327 audit(1674336385.029:804): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:26:25.035118 t470 kernel: audit: type=1334 audit(1674336385.029:805): prog-id=274 op=LOAD Jan 21 15:26:25.035126 t470 kernel: audit: type=1300 audit(1674336385.029:805): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00012d590 a2=78 a3=0 items=0 ppid=13517 pid=13527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:26:25.035135 t470 kernel: audit: type=1327 audit(1674336385.029:805): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:26:25.105030 t470 kernel: eth0: renamed from vethb564349 Jan 21 15:26:25.125030 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6c5c5b3: link becomes ready Jan 21 15:26:25.125228 t470 kernel: docker0: port 1(veth6c5c5b3) entered blocking state Jan 21 15:26:25.125274 t470 kernel: docker0: port 1(veth6c5c5b3) entered forwarding state Jan 21 15:26:25.195055 t470 kernel: docker0: port 1(veth6c5c5b3) entered disabled state Jan 21 15:26:25.195103 t470 kernel: vethb564349: renamed from eth0 Jan 21 15:26:25.251694 t470 kernel: docker0: port 1(veth6c5c5b3) entered disabled state Jan 21 15:26:25.251785 t470 kernel: device veth6c5c5b3 left promiscuous mode Jan 21 15:26:25.251817 t470 kernel: docker0: port 1(veth6c5c5b3) entered disabled state Jan 21 15:27:25.195770 t470 kernel: docker0: port 1(vethd1d8c8b) entered blocking state Jan 21 15:27:25.196014 t470 kernel: docker0: port 1(vethd1d8c8b) entered disabled state Jan 21 15:27:25.196076 t470 kernel: device vethd1d8c8b entered promiscuous mode Jan 21 15:27:25.196126 t470 kernel: docker0: port 1(vethd1d8c8b) entered blocking state Jan 21 15:27:25.196174 t470 kernel: docker0: port 1(vethd1d8c8b) entered forwarding state Jan 21 15:27:25.196222 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:27:25.196273 t470 kernel: audit: type=1700 audit(1674336445.189:812): dev=vethd1d8c8b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:27:25.196331 t470 kernel: audit: type=1300 audit(1674336445.189:812): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6870 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:27:25.196382 t470 kernel: audit: type=1327 audit(1674336445.189:812): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:27:25.201698 t470 kernel: docker0: port 1(vethd1d8c8b) entered disabled state Jan 21 15:27:25.311704 t470 kernel: audit: type=1334 audit(1674336445.306:813): prog-id=276 op=LOAD Jan 21 15:27:25.311748 t470 kernel: audit: type=1334 audit(1674336445.306:814): prog-id=277 op=LOAD Jan 21 15:27:25.311757 t470 kernel: audit: type=1300 audit(1674336445.306:814): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=13662 pid=13671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:27:25.311772 t470 kernel: audit: type=1327 audit(1674336445.306:814): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:27:25.311784 t470 kernel: audit: type=1334 audit(1674336445.306:815): prog-id=278 op=LOAD Jan 21 15:27:25.311793 t470 kernel: audit: type=1300 audit(1674336445.306:815): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=13662 pid=13671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:27:25.311803 t470 kernel: audit: type=1327 audit(1674336445.306:815): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:27:25.385032 t470 kernel: eth0: renamed from veth6778b27 Jan 21 15:27:25.403962 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd1d8c8b: link becomes ready Jan 21 15:27:25.404123 t470 kernel: docker0: port 1(vethd1d8c8b) entered blocking state Jan 21 15:27:25.404173 t470 kernel: docker0: port 1(vethd1d8c8b) entered forwarding state Jan 21 15:27:25.465016 t470 kernel: docker0: port 1(vethd1d8c8b) entered disabled state Jan 21 15:27:25.465064 t470 kernel: veth6778b27: renamed from eth0 Jan 21 15:27:25.518378 t470 kernel: docker0: port 1(vethd1d8c8b) entered disabled state Jan 21 15:27:25.518429 t470 kernel: device vethd1d8c8b left promiscuous mode Jan 21 15:27:25.518462 t470 kernel: docker0: port 1(vethd1d8c8b) entered disabled state Jan 21 15:28:25.471675 t470 kernel: docker0: port 1(veth1336e12) entered blocking state Jan 21 15:28:25.471797 t470 kernel: docker0: port 1(veth1336e12) entered disabled state Jan 21 15:28:25.471839 t470 kernel: device veth1336e12 entered promiscuous mode Jan 21 15:28:25.471870 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:28:25.471906 t470 kernel: audit: type=1700 audit(1674336505.466:822): dev=veth1336e12 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:28:25.471952 t470 kernel: audit: type=1300 audit(1674336505.466:822): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743320 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:28:25.471988 t470 kernel: audit: type=1327 audit(1674336505.466:822): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:28:25.558386 t470 kernel: audit: type=1334 audit(1674336505.553:823): prog-id=280 op=LOAD Jan 21 15:28:25.561688 t470 kernel: audit: type=1334 audit(1674336505.556:824): prog-id=281 op=LOAD Jan 21 15:28:25.562016 t470 kernel: audit: type=1300 audit(1674336505.556:824): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=13801 pid=13811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:28:25.562078 t470 kernel: audit: type=1327 audit(1674336505.556:824): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:28:25.562094 t470 kernel: audit: type=1334 audit(1674336505.556:825): prog-id=282 op=LOAD Jan 21 15:28:25.562115 t470 kernel: audit: type=1300 audit(1674336505.556:825): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=13801 pid=13811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:28:25.562129 t470 kernel: audit: type=1327 audit(1674336505.556:825): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:28:25.628341 t470 kernel: eth0: renamed from vethacb5a14 Jan 21 15:28:25.651720 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1336e12: link becomes ready Jan 21 15:28:25.651872 t470 kernel: docker0: port 1(veth1336e12) entered blocking state Jan 21 15:28:25.651884 t470 kernel: docker0: port 1(veth1336e12) entered forwarding state Jan 21 15:28:25.725104 t470 kernel: docker0: port 1(veth1336e12) entered disabled state Jan 21 15:28:25.725173 t470 kernel: vethacb5a14: renamed from eth0 Jan 21 15:28:25.805014 t470 kernel: docker0: port 1(veth1336e12) entered disabled state Jan 21 15:28:25.808328 t470 kernel: device veth1336e12 left promiscuous mode Jan 21 15:28:25.808370 t470 kernel: docker0: port 1(veth1336e12) entered disabled state Jan 21 15:29:25.721668 t470 kernel: docker0: port 1(veth3edf186) entered blocking state Jan 21 15:29:25.721726 t470 kernel: docker0: port 1(veth3edf186) entered disabled state Jan 21 15:29:25.721744 t470 kernel: device veth3edf186 entered promiscuous mode Jan 21 15:29:25.721759 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:29:25.721777 t470 kernel: audit: type=1700 audit(1674336565.716:832): dev=veth3edf186 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:29:25.721799 t470 kernel: audit: type=1300 audit(1674336565.716:832): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b1d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:29:25.721814 t470 kernel: audit: type=1327 audit(1674336565.716:832): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:29:25.808349 t470 kernel: audit: type=1334 audit(1674336565.803:833): prog-id=284 op=LOAD Jan 21 15:29:25.808399 t470 kernel: audit: type=1334 audit(1674336565.803:834): prog-id=285 op=LOAD Jan 21 15:29:25.808410 t470 kernel: audit: type=1300 audit(1674336565.803:834): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=13940 pid=13949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:29:25.808422 t470 kernel: audit: type=1327 audit(1674336565.803:834): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:29:25.808431 t470 kernel: audit: type=1334 audit(1674336565.803:835): prog-id=286 op=LOAD Jan 21 15:29:25.808440 t470 kernel: audit: type=1300 audit(1674336565.803:835): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=13940 pid=13949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:29:25.808450 t470 kernel: audit: type=1327 audit(1674336565.803:835): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:29:25.878375 t470 kernel: eth0: renamed from veth18f94f2 Jan 21 15:29:25.905013 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3edf186: link becomes ready Jan 21 15:29:25.905144 t470 kernel: docker0: port 1(veth3edf186) entered blocking state Jan 21 15:29:25.905189 t470 kernel: docker0: port 1(veth3edf186) entered forwarding state Jan 21 15:29:25.985034 t470 kernel: docker0: port 1(veth3edf186) entered disabled state Jan 21 15:29:25.985106 t470 kernel: veth18f94f2: renamed from eth0 Jan 21 15:29:26.051701 t470 kernel: docker0: port 1(veth3edf186) entered disabled state Jan 21 15:29:26.051774 t470 kernel: device veth3edf186 left promiscuous mode Jan 21 15:29:26.051804 t470 kernel: docker0: port 1(veth3edf186) entered disabled state Jan 21 15:30:25.985504 t470 kernel: docker0: port 1(vethd8cc958) entered blocking state Jan 21 15:30:25.985586 t470 kernel: docker0: port 1(vethd8cc958) entered disabled state Jan 21 15:30:25.985633 t470 kernel: device vethd8cc958 entered promiscuous mode Jan 21 15:30:25.985676 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:30:25.985731 t470 kernel: audit: type=1700 audit(1674336625.979:842): dev=vethd8cc958 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:30:25.985796 t470 kernel: audit: type=1300 audit(1674336625.979:842): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf7b90 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:30:25.985843 t470 kernel: audit: type=1327 audit(1674336625.979:842): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:30:26.074996 t470 kernel: audit: type=1334 audit(1674336626.069:843): prog-id=288 op=LOAD Jan 21 15:30:26.075303 t470 kernel: audit: type=1334 audit(1674336626.073:844): prog-id=289 op=LOAD Jan 21 15:30:26.075324 t470 kernel: audit: type=1300 audit(1674336626.073:844): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=14069 pid=14079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:30:26.075345 t470 kernel: audit: type=1327 audit(1674336626.073:844): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:30:26.075374 t470 kernel: audit: type=1334 audit(1674336626.073:845): prog-id=290 op=LOAD Jan 21 15:30:26.075393 t470 kernel: audit: type=1300 audit(1674336626.073:845): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=14069 pid=14079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:30:26.075413 t470 kernel: audit: type=1327 audit(1674336626.073:845): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:30:26.145024 t470 kernel: eth0: renamed from veth8594c10 Jan 21 15:30:26.168353 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd8cc958: link becomes ready Jan 21 15:30:26.168389 t470 kernel: docker0: port 1(vethd8cc958) entered blocking state Jan 21 15:30:26.168403 t470 kernel: docker0: port 1(vethd8cc958) entered forwarding state Jan 21 15:30:26.238329 t470 kernel: docker0: port 1(vethd8cc958) entered disabled state Jan 21 15:30:26.238392 t470 kernel: veth8594c10: renamed from eth0 Jan 21 15:30:26.284998 t470 kernel: docker0: port 1(vethd8cc958) entered disabled state Jan 21 15:30:26.285096 t470 kernel: device vethd8cc958 left promiscuous mode Jan 21 15:30:26.285132 t470 kernel: docker0: port 1(vethd8cc958) entered disabled state Jan 21 15:31:01.678447 t470 kernel: BUG: kernel NULL pointer dereference, address: 000000000000010e Jan 21 15:31:01.678765 t470 kernel: #PF: supervisor read access in kernel mode Jan 21 15:31:01.679039 t470 kernel: #PF: error_code(0x0000) - not-present page Jan 21 15:31:01.680318 t470 kernel: PGD 0 P4D 0 Jan 21 15:31:01.680450 t470 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI Jan 21 15:31:01.680491 t470 kernel: CPU: 5 PID: 495 Comm: irq/61-RAYD0001 Tainted: G OE 6.1.7-arch1-1 #1 a2d6f1dcaa775aaae1f25aaf758ae968e3493665 Jan 21 15:31:01.680520 t470 kernel: Hardware name: LENOVO 20W1S2JS34/20W1S2JS34, BIOS N34ET53W (1.53 ) 08/31/2022 Jan 21 15:31:01.680549 t470 kernel: RIP: 0010:raydium_i2c_irq+0x4c/0x1b0 [raydium_i2c_ts] Jan 21 15:31:01.680576 t470 kernel: Code: f3 0f b6 4e 66 48 8b 56 58 48 8b 3b 8b 76 60 e8 da fc ff ff 41 89 c4 85 c0 0f 85 50 01 00 00 0f b6 43 64 48 8b 6b 58 0f b6 d0 <44> 0f b7 44 05 00 48 89 c7 66 85 d2 74 1e 83 ea 01 48 89 e8 0f b7 Jan 21 15:31:01.680606 t470 kernel: RSP: 0018:ffff96f40091fe78 EFLAGS: 00010246 Jan 21 15:31:01.680634 t470 kernel: RAX: 00000000000000fe RBX: ffff8a9005e977a8 RCX: 0000000000000000 Jan 21 15:31:01.680666 t470 kernel: RDX: 00000000000000fe RSI: 000000000003b606 RDI: ffff8a9003cf8400 Jan 21 15:31:01.680697 t470 kernel: RBP: 0000000000000010 R08: ffff8a934f673770 R09: 0000000000000000 Jan 21 15:31:01.680736 t470 kernel: R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 Jan 21 15:31:01.680764 t470 kernel: R13: ffff8a9014c02300 R14: ffffffff8c7208b0 R15: ffff8a9008e46740 Jan 21 15:31:01.680791 t470 kernel: FS: 0000000000000000(0000) GS:ffff8a934f740000(0000) knlGS:0000000000000000 Jan 21 15:31:01.680825 t470 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jan 21 15:31:01.680853 t470 kernel: CR2: 000000000000010e CR3: 0000000240210003 CR4: 0000000000770ee0 Jan 21 15:31:01.680881 t470 kernel: PKRU: 55555554 Jan 21 15:31:01.680908 t470 kernel: Call Trace: Jan 21 15:31:01.680938 t470 kernel: Jan 21 15:31:01.680969 t470 kernel: irq_thread_fn+0x20/0x60 Jan 21 15:31:01.681000 t470 kernel: irq_thread+0xfb/0x1c0 Jan 21 15:31:01.681030 t470 kernel: ? irq_thread_fn+0x60/0x60 Jan 21 15:31:01.681062 t470 kernel: ? irq_thread_check_affinity+0xd0/0xd0 Jan 21 15:31:01.681094 t470 kernel: kthread+0xdb/0x110 Jan 21 15:31:01.681120 t470 kernel: ? kthread_complete_and_exit+0x20/0x20 Jan 21 15:31:01.681147 t470 kernel: ret_from_fork+0x1f/0x30 Jan 21 15:31:01.681174 t470 kernel: Jan 21 15:31:01.681201 t470 kernel: Modules linked in: rfcomm ccm cmac algif_hash algif_skcipher af_alg xt_nat xt_tcpudp veth xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 xt_addrtype br_netfilter snd_ctl_led bridge snd_soc_skl_hda_dsp snd_soc_intel_hda_dsp_common stp snd_sof_probes snd_soc_hdac_hdmi llc snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_soc_dmic ip6table_filter ip6_tables snd_sof_pci_intel_tgl snd_sof_intel_hda_common soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils intel_tcc_cooling x86_pkg_temp_thermal intel_powerclamp snd_soc_hdac_hda coretemp snd_hda_ext_core overlay snd_soc_acpi_intel_match kvm_intel joydev iTCO_wdt iptable_filter snd_soc_acpi intel_pmc_bxt kvm bnep soundwire_bus irqbypass mousedev iTCO_vendor_support mei_hdcp mei_wdt crct10dif_pclmul crc32_pclmul mei_pxp snd_soc_core polyval_clmulni snd_compress Jan 21 15:31:01.681321 t470 kernel: polyval_generic ac97_bus intel_rapl_msr gf128mul snd_pcm_dmaengine ghash_clmulni_intel sha512_ssse3 think_lmi snd_hda_intel aesni_intel firmware_attributes_class crypto_simd cryptd wmi_bmof iwlmvm intel_cstate snd_intel_dspcfg intel_uncore snd_intel_sdw_acpi psmouse pcspkr uvcvideo spi_nor mac80211 tun i2c_i801 videobuf2_vmalloc snd_hda_codec videobuf2_memops snd_hda_core btusb e1000e mtd libarc4 i2c_smbus videobuf2_v4l2 snd_hwdep btrtl videobuf2_common btbcm videodev snd_pcm mei_me btintel intel_lpss_pci intel_lpss mc snd_timer iwlwifi mei btmtk idma64 i915 bluetooth cfg80211 drm_buddy processor_thermal_device_pci_legacy ecdh_generic processor_thermal_device ttm thinkpad_acpi processor_thermal_rfim drm_display_helper ucsi_acpi ledtrig_audio processor_thermal_mbox thunderbolt typec_ucsi cec platform_profile processor_thermal_rapl i2c_hid_acpi intel_rapl_common rfkill typec vfat intel_gtt i2c_hid intel_soc_dts_iosf fat igen6_edac roles raydium_i2c_ts snd soundcore Jan 21 15:31:01.681401 t470 kernel: int3403_thermal int340x_thermal_zone video btrfs wmi intel_hid int3400_thermal blake2b_generic sparse_keymap xor raid6_pq acpi_thermal_rel libcrc32c acpi_tad acpi_pad mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) dm_multipath dm_mod sg crypto_user fuse bpf_preload ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 serio_raw sdhci_pci atkbd libps2 vivaldi_fmap cqhci nvme sdhci nvme_core crc32c_intel spi_intel_pci xhci_pci mmc_core spi_intel i8042 xhci_pci_renesas nvme_common serio Jan 21 15:31:01.681434 t470 kernel: CR2: 000000000000010e Jan 21 15:31:01.681458 t470 kernel: ---[ end trace 0000000000000000 ]--- Jan 21 15:31:01.681492 t470 kernel: RIP: 0010:raydium_i2c_irq+0x4c/0x1b0 [raydium_i2c_ts] Jan 21 15:31:01.681516 t470 kernel: Code: f3 0f b6 4e 66 48 8b 56 58 48 8b 3b 8b 76 60 e8 da fc ff ff 41 89 c4 85 c0 0f 85 50 01 00 00 0f b6 43 64 48 8b 6b 58 0f b6 d0 <44> 0f b7 44 05 00 48 89 c7 66 85 d2 74 1e 83 ea 01 48 89 e8 0f b7 Jan 21 15:31:01.681542 t470 kernel: RSP: 0018:ffff96f40091fe78 EFLAGS: 00010246 Jan 21 15:31:01.681566 t470 kernel: RAX: 00000000000000fe RBX: ffff8a9005e977a8 RCX: 0000000000000000 Jan 21 15:31:01.681590 t470 kernel: RDX: 00000000000000fe RSI: 000000000003b606 RDI: ffff8a9003cf8400 Jan 21 15:31:01.681617 t470 kernel: RBP: 0000000000000010 R08: ffff8a934f673770 R09: 0000000000000000 Jan 21 15:31:01.681655 t470 kernel: R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 Jan 21 15:31:01.681691 t470 kernel: R13: ffff8a9014c02300 R14: ffffffff8c7208b0 R15: ffff8a9008e46740 Jan 21 15:31:01.681714 t470 kernel: FS: 0000000000000000(0000) GS:ffff8a934f740000(0000) knlGS:0000000000000000 Jan 21 15:31:01.681738 t470 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jan 21 15:31:01.681762 t470 kernel: CR2: 000000000000010e CR3: 0000000240210003 CR4: 0000000000770ee0 Jan 21 15:31:01.681785 t470 kernel: PKRU: 55555554 Jan 21 15:31:01.681808 t470 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000a69 Jan 21 15:31:01.681877 t470 kernel: #PF: supervisor write access in kernel mode Jan 21 15:31:01.682186 t470 kernel: #PF: error_code(0x0002) - not-present page Jan 21 15:31:01.682363 t470 kernel: PGD 0 P4D 0 Jan 21 15:31:01.682538 t470 kernel: Oops: 0002 [#2] PREEMPT SMP NOPTI Jan 21 15:31:01.682623 t470 kernel: CPU: 5 PID: 495 Comm: irq/61-RAYD0001 Tainted: G D OE 6.1.7-arch1-1 #1 a2d6f1dcaa775aaae1f25aaf758ae968e3493665 Jan 21 15:31:01.682660 t470 kernel: Hardware name: LENOVO 20W1S2JS34/20W1S2JS34, BIOS N34ET53W (1.53 ) 08/31/2022 Jan 21 15:31:01.682687 t470 kernel: RIP: 0010:mutex_lock+0x1d/0x30 Jan 21 15:31:01.682714 t470 kernel: Code: 00 00 be 02 00 00 00 e9 51 f8 ff ff 90 f3 0f 1e fa 0f 1f 44 00 00 53 48 89 fb 2e 2e 2e 31 c0 31 c0 65 48 8b 14 25 c0 0b 02 00 48 0f b1 13 75 06 5b c3 cc cc cc cc 48 89 df 5b eb c0 f3 0f 1e Jan 21 15:31:01.682743 t470 kernel: RSP: 0018:ffff96f40091fe58 EFLAGS: 00010246 Jan 21 15:31:01.682770 t470 kernel: RAX: 0000000000000000 RBX: 0000000000000a69 RCX: 00000000000001b0 Jan 21 15:31:01.682796 t470 kernel: RDX: ffff8a90046c2700 RSI: 0000000000001cc9 RDI: 0000000000000a69 Jan 21 15:31:01.682823 t470 kernel: RBP: ffff8a90046c2700 R08: ffff8a90000412d0 R09: 000000008020001f Jan 21 15:31:01.682850 t470 kernel: R10: 0000000000000003 R11: ffffffff8e4cb828 R12: 0000000000000009 Jan 21 15:31:01.682887 t470 kernel: R13: ffff8a90083fa101 R14: 0000000000000a69 R15: 0000000000000a89 Jan 21 15:31:01.682912 t470 kernel: FS: 0000000000000000(0000) GS:ffff8a934f740000(0000) knlGS:0000000000000000 Jan 21 15:31:01.682937 t470 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jan 21 15:31:01.682960 t470 kernel: CR2: 0000000000000a69 CR3: 0000000240210003 CR4: 0000000000770ee0 Jan 21 15:31:01.682988 t470 kernel: PKRU: 55555554 Jan 21 15:31:01.683012 t470 kernel: Call Trace: Jan 21 15:31:01.683040 t470 kernel: Jan 21 15:31:01.683065 t470 kernel: perf_event_exit_task+0x41/0x2a0 Jan 21 15:31:01.683096 t470 kernel: do_exit+0x35c/0xae0 Jan 21 15:31:01.683126 t470 kernel: ? task_work_run+0x5a/0x90 Jan 21 15:31:01.683152 t470 kernel: ? do_exit+0x34c/0xae0 Jan 21 15:31:01.683179 t470 kernel: ? make_task_dead+0x55/0x60 Jan 21 15:31:01.683205 t470 kernel: ? rewind_stack_and_make_dead+0x17/0x20 Jan 21 15:31:01.683232 t470 kernel: Jan 21 15:31:01.683260 t470 kernel: Modules linked in: rfcomm ccm cmac algif_hash algif_skcipher af_alg xt_nat xt_tcpudp veth xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 xt_addrtype br_netfilter snd_ctl_led bridge snd_soc_skl_hda_dsp snd_soc_intel_hda_dsp_common stp snd_sof_probes snd_soc_hdac_hdmi llc snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_soc_dmic ip6table_filter ip6_tables snd_sof_pci_intel_tgl snd_sof_intel_hda_common soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils intel_tcc_cooling x86_pkg_temp_thermal intel_powerclamp snd_soc_hdac_hda coretemp snd_hda_ext_core overlay snd_soc_acpi_intel_match kvm_intel joydev iTCO_wdt iptable_filter snd_soc_acpi intel_pmc_bxt kvm bnep soundwire_bus irqbypass mousedev iTCO_vendor_support mei_hdcp mei_wdt crct10dif_pclmul crc32_pclmul mei_pxp snd_soc_core polyval_clmulni snd_compress Jan 21 15:31:01.683376 t470 kernel: polyval_generic ac97_bus intel_rapl_msr gf128mul snd_pcm_dmaengine ghash_clmulni_intel sha512_ssse3 think_lmi snd_hda_intel aesni_intel firmware_attributes_class crypto_simd cryptd wmi_bmof iwlmvm intel_cstate snd_intel_dspcfg intel_uncore snd_intel_sdw_acpi psmouse pcspkr uvcvideo spi_nor mac80211 tun i2c_i801 videobuf2_vmalloc snd_hda_codec videobuf2_memops snd_hda_core btusb e1000e mtd libarc4 i2c_smbus videobuf2_v4l2 snd_hwdep btrtl videobuf2_common btbcm videodev snd_pcm mei_me btintel intel_lpss_pci intel_lpss mc snd_timer iwlwifi mei btmtk idma64 i915 bluetooth cfg80211 drm_buddy processor_thermal_device_pci_legacy ecdh_generic processor_thermal_device ttm thinkpad_acpi processor_thermal_rfim drm_display_helper ucsi_acpi ledtrig_audio processor_thermal_mbox thunderbolt typec_ucsi cec platform_profile processor_thermal_rapl i2c_hid_acpi intel_rapl_common rfkill typec vfat intel_gtt i2c_hid intel_soc_dts_iosf fat igen6_edac roles raydium_i2c_ts snd soundcore Jan 21 15:31:01.683427 t470 kernel: int3403_thermal int340x_thermal_zone video btrfs wmi intel_hid int3400_thermal blake2b_generic sparse_keymap xor raid6_pq acpi_thermal_rel libcrc32c acpi_tad acpi_pad mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) dm_multipath dm_mod sg crypto_user fuse bpf_preload ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 serio_raw sdhci_pci atkbd libps2 vivaldi_fmap cqhci nvme sdhci nvme_core crc32c_intel spi_intel_pci xhci_pci mmc_core spi_intel i8042 xhci_pci_renesas nvme_common serio Jan 21 15:31:01.683461 t470 kernel: CR2: 0000000000000a69 Jan 21 15:31:01.683489 t470 kernel: ---[ end trace 0000000000000000 ]--- Jan 21 15:31:01.683512 t470 kernel: RIP: 0010:raydium_i2c_irq+0x4c/0x1b0 [raydium_i2c_ts] Jan 21 15:31:01.683537 t470 kernel: Code: f3 0f b6 4e 66 48 8b 56 58 48 8b 3b 8b 76 60 e8 da fc ff ff 41 89 c4 85 c0 0f 85 50 01 00 00 0f b6 43 64 48 8b 6b 58 0f b6 d0 <44> 0f b7 44 05 00 48 89 c7 66 85 d2 74 1e 83 ea 01 48 89 e8 0f b7 Jan 21 15:31:01.683567 t470 kernel: RSP: 0018:ffff96f40091fe78 EFLAGS: 00010246 Jan 21 15:31:01.683591 t470 kernel: RAX: 00000000000000fe RBX: ffff8a9005e977a8 RCX: 0000000000000000 Jan 21 15:31:01.683616 t470 kernel: RDX: 00000000000000fe RSI: 000000000003b606 RDI: ffff8a9003cf8400 Jan 21 15:31:01.683639 t470 kernel: RBP: 0000000000000010 R08: ffff8a934f673770 R09: 0000000000000000 Jan 21 15:31:01.683663 t470 kernel: R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 Jan 21 15:31:01.683687 t470 kernel: R13: ffff8a9014c02300 R14: ffffffff8c7208b0 R15: ffff8a9008e46740 Jan 21 15:31:01.683713 t470 kernel: FS: 0000000000000000(0000) GS:ffff8a934f740000(0000) knlGS:0000000000000000 Jan 21 15:31:01.683737 t470 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jan 21 15:31:01.683757 t470 kernel: CR2: 0000000000000a69 CR3: 0000000240210003 CR4: 0000000000770ee0 Jan 21 15:31:01.683780 t470 kernel: PKRU: 55555554 Jan 21 15:31:01.683808 t470 kernel: Fixing recursive fault but reboot is needed! Jan 21 15:31:01.683887 t470 kernel: BUG: scheduling while atomic: irq/61-RAYD0001/495/0x00000000 Jan 21 15:31:01.684021 t470 kernel: Modules linked in: rfcomm ccm cmac algif_hash algif_skcipher af_alg xt_nat xt_tcpudp veth xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 xt_addrtype br_netfilter snd_ctl_led bridge snd_soc_skl_hda_dsp snd_soc_intel_hda_dsp_common stp snd_sof_probes snd_soc_hdac_hdmi llc snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_soc_dmic ip6table_filter ip6_tables snd_sof_pci_intel_tgl snd_sof_intel_hda_common soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof_pci snd_sof_xtensa_dsp snd_sof snd_sof_utils intel_tcc_cooling x86_pkg_temp_thermal intel_powerclamp snd_soc_hdac_hda coretemp snd_hda_ext_core overlay snd_soc_acpi_intel_match kvm_intel joydev iTCO_wdt iptable_filter snd_soc_acpi intel_pmc_bxt kvm bnep soundwire_bus irqbypass mousedev iTCO_vendor_support mei_hdcp mei_wdt crct10dif_pclmul crc32_pclmul mei_pxp snd_soc_core polyval_clmulni snd_compress Jan 21 15:31:01.684068 t470 kernel: polyval_generic ac97_bus intel_rapl_msr gf128mul snd_pcm_dmaengine ghash_clmulni_intel sha512_ssse3 think_lmi snd_hda_intel aesni_intel firmware_attributes_class crypto_simd cryptd wmi_bmof iwlmvm intel_cstate snd_intel_dspcfg intel_uncore snd_intel_sdw_acpi psmouse pcspkr uvcvideo spi_nor mac80211 tun i2c_i801 videobuf2_vmalloc snd_hda_codec videobuf2_memops snd_hda_core btusb e1000e mtd libarc4 i2c_smbus videobuf2_v4l2 snd_hwdep btrtl videobuf2_common btbcm videodev snd_pcm mei_me btintel intel_lpss_pci intel_lpss mc snd_timer iwlwifi mei btmtk idma64 i915 bluetooth cfg80211 drm_buddy processor_thermal_device_pci_legacy ecdh_generic processor_thermal_device ttm thinkpad_acpi processor_thermal_rfim drm_display_helper ucsi_acpi ledtrig_audio processor_thermal_mbox thunderbolt typec_ucsi cec platform_profile processor_thermal_rapl i2c_hid_acpi intel_rapl_common rfkill typec vfat intel_gtt i2c_hid intel_soc_dts_iosf fat igen6_edac roles raydium_i2c_ts snd soundcore Jan 21 15:31:01.684109 t470 kernel: int3403_thermal int340x_thermal_zone video btrfs wmi intel_hid int3400_thermal blake2b_generic sparse_keymap xor raid6_pq acpi_thermal_rel libcrc32c acpi_tad acpi_pad mac_hid vboxnetflt(OE) vboxnetadp(OE) vboxdrv(OE) dm_multipath dm_mod sg crypto_user fuse bpf_preload ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 serio_raw sdhci_pci atkbd libps2 vivaldi_fmap cqhci nvme sdhci nvme_core crc32c_intel spi_intel_pci xhci_pci mmc_core spi_intel i8042 xhci_pci_renesas nvme_common serio Jan 21 15:31:01.684137 t470 kernel: CPU: 5 PID: 495 Comm: irq/61-RAYD0001 Tainted: G D OE 6.1.7-arch1-1 #1 a2d6f1dcaa775aaae1f25aaf758ae968e3493665 Jan 21 15:31:01.684162 t470 kernel: Hardware name: LENOVO 20W1S2JS34/20W1S2JS34, BIOS N34ET53W (1.53 ) 08/31/2022 Jan 21 15:31:01.684186 t470 kernel: Call Trace: Jan 21 15:31:01.684209 t470 kernel: Jan 21 15:31:01.684235 t470 kernel: dump_stack_lvl+0x48/0x60 Jan 21 15:31:01.684259 t470 kernel: __schedule_bug.cold+0x4b/0x57 Jan 21 15:31:01.684285 t470 kernel: __schedule+0xe8d/0x12a0 Jan 21 15:31:01.684312 t470 kernel: do_task_dead+0x43/0x50 Jan 21 15:31:01.684338 t470 kernel: make_task_dead.cold+0x51/0xab Jan 21 15:31:01.684365 t470 kernel: rewind_stack_and_make_dead+0x17/0x20 Jan 21 15:31:01.684397 t470 kernel: RIP: 0000:0x0 Jan 21 15:31:01.684422 t470 kernel: Code: Unable to access opcode bytes at 0xffffffffffffffd6. Jan 21 15:31:01.684450 t470 kernel: RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 Jan 21 15:31:01.684476 t470 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 Jan 21 15:31:01.684508 t470 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 Jan 21 15:31:01.684536 t470 kernel: RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 Jan 21 15:31:01.684557 t470 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 Jan 21 15:31:01.684584 t470 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Jan 21 15:31:01.684610 t470 kernel: Jan 21 15:31:26.241648 t470 kernel: docker0: port 1(veth326beed) entered blocking state Jan 21 15:31:26.241698 t470 kernel: docker0: port 1(veth326beed) entered disabled state Jan 21 15:31:26.241716 t470 kernel: device veth326beed entered promiscuous mode Jan 21 15:31:26.241731 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:31:26.241749 t470 kernel: audit: type=1700 audit(1674336686.236:852): dev=veth326beed prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:31:26.241769 t470 kernel: audit: type=1300 audit(1674336686.236:852): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:31:26.241791 t470 kernel: audit: type=1327 audit(1674336686.236:852): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:31:26.375024 t470 kernel: audit: type=1334 audit(1674336686.369:853): prog-id=292 op=LOAD Jan 21 15:31:26.378361 t470 kernel: audit: type=1334 audit(1674336686.373:854): prog-id=293 op=LOAD Jan 21 15:31:26.378395 t470 kernel: audit: type=1300 audit(1674336686.373:854): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=14216 pid=14226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:31:26.378411 t470 kernel: audit: type=1327 audit(1674336686.373:854): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:31:26.378421 t470 kernel: audit: type=1334 audit(1674336686.373:855): prog-id=294 op=LOAD Jan 21 15:31:26.378430 t470 kernel: audit: type=1300 audit(1674336686.373:855): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=14216 pid=14226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:31:26.378438 t470 kernel: audit: type=1327 audit(1674336686.373:855): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:31:26.441701 t470 kernel: eth0: renamed from vethe070674 Jan 21 15:31:26.461699 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth326beed: link becomes ready Jan 21 15:31:26.461841 t470 kernel: docker0: port 1(veth326beed) entered blocking state Jan 21 15:31:26.461896 t470 kernel: docker0: port 1(veth326beed) entered forwarding state Jan 21 15:31:26.538345 t470 kernel: docker0: port 1(veth326beed) entered disabled state Jan 21 15:31:26.538379 t470 kernel: vethe070674: renamed from eth0 Jan 21 15:31:26.611705 t470 kernel: docker0: port 1(veth326beed) entered disabled state Jan 21 15:31:26.611890 t470 kernel: device veth326beed left promiscuous mode Jan 21 15:31:26.611964 t470 kernel: docker0: port 1(veth326beed) entered disabled state Jan 21 15:32:26.538495 t470 kernel: docker0: port 1(veth711a64d) entered blocking state Jan 21 15:32:26.538577 t470 kernel: docker0: port 1(veth711a64d) entered disabled state Jan 21 15:32:26.538610 t470 kernel: device veth711a64d entered promiscuous mode Jan 21 15:32:26.538637 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:32:26.538666 t470 kernel: audit: type=1700 audit(1674336746.533:862): dev=veth711a64d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:32:26.538698 t470 kernel: audit: type=1300 audit(1674336746.533:862): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664ed0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:32:26.538724 t470 kernel: audit: type=1327 audit(1674336746.533:862): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:32:26.626116 t470 kernel: audit: type=1334 audit(1674336746.623:863): prog-id=296 op=LOAD Jan 21 15:32:26.626138 t470 kernel: audit: type=1334 audit(1674336746.623:864): prog-id=297 op=LOAD Jan 21 15:32:26.626151 t470 kernel: audit: type=1300 audit(1674336746.623:864): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=14936 pid=14944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:32:26.626164 t470 kernel: audit: type=1327 audit(1674336746.623:864): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:32:26.626178 t470 kernel: audit: type=1334 audit(1674336746.623:865): prog-id=298 op=LOAD Jan 21 15:32:26.626188 t470 kernel: audit: type=1300 audit(1674336746.623:865): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=14936 pid=14944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:32:26.626200 t470 kernel: audit: type=1327 audit(1674336746.623:865): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:32:26.701648 t470 kernel: eth0: renamed from veth1c73992 Jan 21 15:32:26.718306 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth711a64d: link becomes ready Jan 21 15:32:26.718342 t470 kernel: docker0: port 1(veth711a64d) entered blocking state Jan 21 15:32:26.718352 t470 kernel: docker0: port 1(veth711a64d) entered forwarding state Jan 21 15:32:26.791644 t470 kernel: docker0: port 1(veth711a64d) entered disabled state Jan 21 15:32:26.791721 t470 kernel: veth1c73992: renamed from eth0 Jan 21 15:32:26.854986 t470 kernel: docker0: port 1(veth711a64d) entered disabled state Jan 21 15:32:26.855036 t470 kernel: device veth711a64d left promiscuous mode Jan 21 15:32:26.855060 t470 kernel: docker0: port 1(veth711a64d) entered disabled state Jan 21 15:33:26.791910 t470 kernel: docker0: port 1(vethbcc76e5) entered blocking state Jan 21 15:33:26.792120 t470 kernel: docker0: port 1(vethbcc76e5) entered disabled state Jan 21 15:33:26.792176 t470 kernel: device vethbcc76e5 entered promiscuous mode Jan 21 15:33:26.792217 t470 kernel: docker0: port 1(vethbcc76e5) entered blocking state Jan 21 15:33:26.792257 t470 kernel: docker0: port 1(vethbcc76e5) entered forwarding state Jan 21 15:33:26.794995 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:33:26.795123 t470 kernel: audit: type=1700 audit(1674336806.786:872): dev=vethbcc76e5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:33:26.795181 t470 kernel: audit: type=1300 audit(1674336806.786:872): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b050 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:33:26.795224 t470 kernel: audit: type=1327 audit(1674336806.786:872): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:33:26.795264 t470 kernel: docker0: port 1(vethbcc76e5) entered disabled state Jan 21 15:33:26.888335 t470 kernel: audit: type=1334 audit(1674336806.883:873): prog-id=300 op=LOAD Jan 21 15:33:26.888370 t470 kernel: audit: type=1334 audit(1674336806.883:874): prog-id=301 op=LOAD Jan 21 15:33:26.888379 t470 kernel: audit: type=1300 audit(1674336806.883:874): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15158 pid=15168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:33:26.888389 t470 kernel: audit: type=1327 audit(1674336806.883:874): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:33:26.888397 t470 kernel: audit: type=1334 audit(1674336806.883:875): prog-id=302 op=LOAD Jan 21 15:33:26.888408 t470 kernel: audit: type=1300 audit(1674336806.883:875): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15158 pid=15168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:33:26.888416 t470 kernel: audit: type=1327 audit(1674336806.883:875): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:33:26.964644 t470 kernel: eth0: renamed from vethecb1786 Jan 21 15:33:26.988319 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbcc76e5: link becomes ready Jan 21 15:33:26.988399 t470 kernel: docker0: port 1(vethbcc76e5) entered blocking state Jan 21 15:33:26.988438 t470 kernel: docker0: port 1(vethbcc76e5) entered forwarding state Jan 21 15:33:27.048334 t470 kernel: docker0: port 1(vethbcc76e5) entered disabled state Jan 21 15:33:27.048433 t470 kernel: vethecb1786: renamed from eth0 Jan 21 15:33:27.111668 t470 kernel: docker0: port 1(vethbcc76e5) entered disabled state Jan 21 15:33:27.111769 t470 kernel: device vethbcc76e5 left promiscuous mode Jan 21 15:33:27.111802 t470 kernel: docker0: port 1(vethbcc76e5) entered disabled state Jan 21 15:34:27.049033 t470 kernel: docker0: port 1(veth563e8ad) entered blocking state Jan 21 15:34:27.049196 t470 kernel: docker0: port 1(veth563e8ad) entered disabled state Jan 21 15:34:27.049252 t470 kernel: device veth563e8ad entered promiscuous mode Jan 21 15:34:27.049296 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:34:27.049346 t470 kernel: audit: type=1700 audit(1674336867.043:882): dev=veth563e8ad prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:34:27.049398 t470 kernel: audit: type=1300 audit(1674336867.043:882): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000567dd0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:34:27.049460 t470 kernel: audit: type=1327 audit(1674336867.043:882): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:34:27.145008 t470 kernel: audit: type=1334 audit(1674336867.139:883): prog-id=304 op=LOAD Jan 21 15:34:27.145038 t470 kernel: audit: type=1334 audit(1674336867.139:884): prog-id=305 op=LOAD Jan 21 15:34:27.145047 t470 kernel: audit: type=1300 audit(1674336867.139:884): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15293 pid=15302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:34:27.145061 t470 kernel: audit: type=1327 audit(1674336867.139:884): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:34:27.145071 t470 kernel: audit: type=1334 audit(1674336867.139:885): prog-id=306 op=LOAD Jan 21 15:34:27.145080 t470 kernel: audit: type=1300 audit(1674336867.139:885): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15293 pid=15302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:34:27.145089 t470 kernel: audit: type=1327 audit(1674336867.139:885): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:34:27.214993 t470 kernel: eth0: renamed from vethd67e8de Jan 21 15:34:27.233393 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth563e8ad: link becomes ready Jan 21 15:34:27.233561 t470 kernel: docker0: port 1(veth563e8ad) entered blocking state Jan 21 15:34:27.233612 t470 kernel: docker0: port 1(veth563e8ad) entered forwarding state Jan 21 15:34:27.311671 t470 kernel: docker0: port 1(veth563e8ad) entered disabled state Jan 21 15:34:27.311721 t470 kernel: vethd67e8de: renamed from eth0 Jan 21 15:34:27.378337 t470 kernel: docker0: port 1(veth563e8ad) entered disabled state Jan 21 15:34:27.378416 t470 kernel: device veth563e8ad left promiscuous mode Jan 21 15:34:27.378451 t470 kernel: docker0: port 1(veth563e8ad) entered disabled state Jan 21 15:35:27.311784 t470 kernel: docker0: port 1(veth9fc869b) entered blocking state Jan 21 15:35:27.311854 t470 kernel: docker0: port 1(veth9fc869b) entered disabled state Jan 21 15:35:27.311874 t470 kernel: device veth9fc869b entered promiscuous mode Jan 21 15:35:27.311889 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:35:27.311908 t470 kernel: audit: type=1700 audit(1674336927.306:892): dev=veth9fc869b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:35:27.311926 t470 kernel: audit: type=1300 audit(1674336927.306:892): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007428a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:35:27.311947 t470 kernel: audit: type=1327 audit(1674336927.306:892): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:35:27.438302 t470 kernel: audit: type=1334 audit(1674336927.433:893): prog-id=308 op=LOAD Jan 21 15:35:27.438405 t470 kernel: audit: type=1334 audit(1674336927.433:894): prog-id=309 op=LOAD Jan 21 15:35:27.438428 t470 kernel: audit: type=1300 audit(1674336927.433:894): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15546 pid=15556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:35:27.438444 t470 kernel: audit: type=1327 audit(1674336927.433:894): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:35:27.438460 t470 kernel: audit: type=1334 audit(1674336927.433:895): prog-id=310 op=LOAD Jan 21 15:35:27.438475 t470 kernel: audit: type=1300 audit(1674336927.433:895): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15546 pid=15556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:35:27.438491 t470 kernel: audit: type=1327 audit(1674336927.433:895): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:35:27.524961 t470 kernel: eth0: renamed from vethddc3679 Jan 21 15:35:27.544959 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9fc869b: link becomes ready Jan 21 15:35:27.545027 t470 kernel: docker0: port 1(veth9fc869b) entered blocking state Jan 21 15:35:27.545042 t470 kernel: docker0: port 1(veth9fc869b) entered forwarding state Jan 21 15:35:27.610652 t470 kernel: docker0: port 1(veth9fc869b) entered disabled state Jan 21 15:35:27.610776 t470 kernel: vethddc3679: renamed from eth0 Jan 21 15:35:27.678321 t470 kernel: docker0: port 1(veth9fc869b) entered disabled state Jan 21 15:35:27.678442 t470 kernel: device veth9fc869b left promiscuous mode Jan 21 15:35:27.678472 t470 kernel: docker0: port 1(veth9fc869b) entered disabled state Jan 21 15:36:27.619647 t470 kernel: docker0: port 1(vethfcf71fc) entered blocking state Jan 21 15:36:27.619707 t470 kernel: docker0: port 1(vethfcf71fc) entered disabled state Jan 21 15:36:27.619727 t470 kernel: device vethfcf71fc entered promiscuous mode Jan 21 15:36:27.619750 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:36:27.619772 t470 kernel: audit: type=1700 audit(1674336987.609:902): dev=vethfcf71fc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:36:27.619793 t470 kernel: audit: type=1300 audit(1674336987.609:902): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3770 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:36:27.619811 t470 kernel: audit: type=1327 audit(1674336987.609:902): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:36:27.738329 t470 kernel: audit: type=1334 audit(1674336987.733:903): prog-id=312 op=LOAD Jan 21 15:36:27.738399 t470 kernel: audit: type=1334 audit(1674336987.733:904): prog-id=313 op=LOAD Jan 21 15:36:27.738410 t470 kernel: audit: type=1300 audit(1674336987.733:904): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15694 pid=15704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:36:27.738421 t470 kernel: audit: type=1327 audit(1674336987.733:904): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:36:27.738430 t470 kernel: audit: type=1334 audit(1674336987.733:905): prog-id=314 op=LOAD Jan 21 15:36:27.738439 t470 kernel: audit: type=1300 audit(1674336987.733:905): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15694 pid=15704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:36:27.738447 t470 kernel: audit: type=1327 audit(1674336987.733:905): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:36:27.821790 t470 kernel: eth0: renamed from vethf1c68a8 Jan 21 15:36:27.851636 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfcf71fc: link becomes ready Jan 21 15:36:27.851751 t470 kernel: docker0: port 1(vethfcf71fc) entered blocking state Jan 21 15:36:27.851803 t470 kernel: docker0: port 1(vethfcf71fc) entered forwarding state Jan 21 15:36:27.934983 t470 kernel: docker0: port 1(vethfcf71fc) entered disabled state Jan 21 15:36:27.935032 t470 kernel: vethf1c68a8: renamed from eth0 Jan 21 15:36:28.024967 t470 kernel: docker0: port 1(vethfcf71fc) entered disabled state Jan 21 15:36:28.025044 t470 kernel: device vethfcf71fc left promiscuous mode Jan 21 15:36:28.025069 t470 kernel: docker0: port 1(vethfcf71fc) entered disabled state Jan 21 15:37:27.938814 t470 kernel: docker0: port 1(veth3915c6e) entered blocking state Jan 21 15:37:27.938885 t470 kernel: docker0: port 1(veth3915c6e) entered disabled state Jan 21 15:37:27.938921 t470 kernel: device veth3915c6e entered promiscuous mode Jan 21 15:37:27.938960 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:37:27.939000 t470 kernel: audit: type=1700 audit(1674337047.933:912): dev=veth3915c6e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:37:27.939043 t470 kernel: audit: type=1300 audit(1674337047.933:912): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011309c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:37:27.939080 t470 kernel: audit: type=1327 audit(1674337047.933:912): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:37:28.028287 t470 kernel: audit: type=1334 audit(1674337048.023:913): prog-id=316 op=LOAD Jan 21 15:37:28.028368 t470 kernel: audit: type=1334 audit(1674337048.023:914): prog-id=317 op=LOAD Jan 21 15:37:28.028380 t470 kernel: audit: type=1300 audit(1674337048.023:914): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15864 pid=15874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:37:28.028397 t470 kernel: audit: type=1327 audit(1674337048.023:914): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:37:28.028407 t470 kernel: audit: type=1334 audit(1674337048.023:915): prog-id=318 op=LOAD Jan 21 15:37:28.028417 t470 kernel: audit: type=1300 audit(1674337048.023:915): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15864 pid=15874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:37:28.028426 t470 kernel: audit: type=1327 audit(1674337048.023:915): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:37:28.114984 t470 kernel: eth0: renamed from vethebec005 Jan 21 15:37:28.148314 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3915c6e: link becomes ready Jan 21 15:37:28.148488 t470 kernel: docker0: port 1(veth3915c6e) entered blocking state Jan 21 15:37:28.148545 t470 kernel: docker0: port 1(veth3915c6e) entered forwarding state Jan 21 15:37:28.221610 t470 kernel: docker0: port 1(veth3915c6e) entered disabled state Jan 21 15:37:28.221663 t470 kernel: vethebec005: renamed from eth0 Jan 21 15:37:28.271892 t470 kernel: docker0: port 1(veth3915c6e) entered disabled state Jan 21 15:37:28.274999 t470 kernel: device veth3915c6e left promiscuous mode Jan 21 15:37:28.275347 t470 kernel: docker0: port 1(veth3915c6e) entered disabled state Jan 21 15:38:28.221722 t470 kernel: docker0: port 1(veth8bd8880) entered blocking state Jan 21 15:38:28.221811 t470 kernel: docker0: port 1(veth8bd8880) entered disabled state Jan 21 15:38:28.221860 t470 kernel: device veth8bd8880 entered promiscuous mode Jan 21 15:38:28.221904 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:38:28.221949 t470 kernel: audit: type=1700 audit(1674337108.216:922): dev=veth8bd8880 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:38:28.221998 t470 kernel: audit: type=1300 audit(1674337108.216:922): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742e10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:38:28.222055 t470 kernel: audit: type=1327 audit(1674337108.216:922): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:38:28.314963 t470 kernel: audit: type=1334 audit(1674337108.309:923): prog-id=320 op=LOAD Jan 21 15:38:28.314991 t470 kernel: audit: type=1334 audit(1674337108.309:924): prog-id=321 op=LOAD Jan 21 15:38:28.315003 t470 kernel: audit: type=1300 audit(1674337108.309:924): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=15999 pid=16009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:38:28.315015 t470 kernel: audit: type=1327 audit(1674337108.309:924): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:38:28.315025 t470 kernel: audit: type=1334 audit(1674337108.309:925): prog-id=322 op=LOAD Jan 21 15:38:28.315033 t470 kernel: audit: type=1300 audit(1674337108.309:925): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=15999 pid=16009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:38:28.315045 t470 kernel: audit: type=1327 audit(1674337108.309:925): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:38:28.381621 t470 kernel: eth0: renamed from veth2bee0a1 Jan 21 15:38:28.412159 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8bd8880: link becomes ready Jan 21 15:38:28.412279 t470 kernel: docker0: port 1(veth8bd8880) entered blocking state Jan 21 15:38:28.412330 t470 kernel: docker0: port 1(veth8bd8880) entered forwarding state Jan 21 15:38:28.471636 t470 kernel: docker0: port 1(veth8bd8880) entered disabled state Jan 21 15:38:28.471725 t470 kernel: veth2bee0a1: renamed from eth0 Jan 21 15:38:28.538286 t470 kernel: docker0: port 1(veth8bd8880) entered disabled state Jan 21 15:38:28.538390 t470 kernel: device veth8bd8880 left promiscuous mode Jan 21 15:38:28.538427 t470 kernel: docker0: port 1(veth8bd8880) entered disabled state Jan 21 15:39:28.475090 t470 kernel: docker0: port 1(vethed0b637) entered blocking state Jan 21 15:39:28.475179 t470 kernel: docker0: port 1(vethed0b637) entered disabled state Jan 21 15:39:28.475225 t470 kernel: device vethed0b637 entered promiscuous mode Jan 21 15:39:28.475268 t470 kernel: docker0: port 1(vethed0b637) entered blocking state Jan 21 15:39:28.475309 t470 kernel: docker0: port 1(vethed0b637) entered forwarding state Jan 21 15:39:28.475353 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:39:28.475407 t470 kernel: audit: type=1700 audit(1674337168.469:932): dev=vethed0b637 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:39:28.475473 t470 kernel: audit: type=1300 audit(1674337168.469:932): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664db0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:39:28.475522 t470 kernel: audit: type=1327 audit(1674337168.469:932): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:39:28.476489 t470 kernel: docker0: port 1(vethed0b637) entered disabled state Jan 21 15:39:28.564927 t470 kernel: audit: type=1334 audit(1674337168.559:933): prog-id=324 op=LOAD Jan 21 15:39:28.564967 t470 kernel: audit: type=1334 audit(1674337168.559:934): prog-id=325 op=LOAD Jan 21 15:39:28.564978 t470 kernel: audit: type=1300 audit(1674337168.559:934): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16139 pid=16148 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:39:28.564988 t470 kernel: audit: type=1327 audit(1674337168.559:934): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:39:28.564998 t470 kernel: audit: type=1334 audit(1674337168.559:935): prog-id=326 op=LOAD Jan 21 15:39:28.565006 t470 kernel: audit: type=1300 audit(1674337168.559:935): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16139 pid=16148 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:39:28.565014 t470 kernel: audit: type=1327 audit(1674337168.559:935): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:39:28.648311 t470 kernel: eth0: renamed from veth09986f6 Jan 21 15:39:28.674450 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethed0b637: link becomes ready Jan 21 15:39:28.674519 t470 kernel: docker0: port 1(vethed0b637) entered blocking state Jan 21 15:39:28.674569 t470 kernel: docker0: port 1(vethed0b637) entered forwarding state Jan 21 15:39:28.741686 t470 kernel: docker0: port 1(vethed0b637) entered disabled state Jan 21 15:39:28.741773 t470 kernel: veth09986f6: renamed from eth0 Jan 21 15:39:28.788279 t470 kernel: docker0: port 1(vethed0b637) entered disabled state Jan 21 15:39:28.788370 t470 kernel: device vethed0b637 left promiscuous mode Jan 21 15:39:28.788428 t470 kernel: docker0: port 1(vethed0b637) entered disabled state Jan 21 15:40:28.744945 t470 kernel: docker0: port 1(vethb569446) entered blocking state Jan 21 15:40:28.745078 t470 kernel: docker0: port 1(vethb569446) entered disabled state Jan 21 15:40:28.745128 t470 kernel: device vethb569446 entered promiscuous mode Jan 21 15:40:28.745172 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:40:28.745221 t470 kernel: audit: type=1700 audit(1674337228.739:942): dev=vethb569446 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:40:28.745274 t470 kernel: audit: type=1300 audit(1674337228.739:942): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e33b0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:40:28.745327 t470 kernel: audit: type=1327 audit(1674337228.739:942): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:40:28.868301 t470 kernel: audit: type=1334 audit(1674337228.863:943): prog-id=328 op=LOAD Jan 21 15:40:28.868328 t470 kernel: audit: type=1334 audit(1674337228.863:944): prog-id=329 op=LOAD Jan 21 15:40:28.868336 t470 kernel: audit: type=1300 audit(1674337228.863:944): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16271 pid=16281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:40:28.868345 t470 kernel: audit: type=1327 audit(1674337228.863:944): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:40:28.868355 t470 kernel: audit: type=1334 audit(1674337228.863:945): prog-id=330 op=LOAD Jan 21 15:40:28.868362 t470 kernel: audit: type=1300 audit(1674337228.863:945): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16271 pid=16281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:40:28.868371 t470 kernel: audit: type=1327 audit(1674337228.863:945): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:40:28.945022 t470 kernel: eth0: renamed from vethc2f15c2 Jan 21 15:40:28.974955 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb569446: link becomes ready Jan 21 15:40:28.975109 t470 kernel: docker0: port 1(vethb569446) entered blocking state Jan 21 15:40:28.975173 t470 kernel: docker0: port 1(vethb569446) entered forwarding state Jan 21 15:40:29.048310 t470 kernel: docker0: port 1(vethb569446) entered disabled state Jan 21 15:40:29.048374 t470 kernel: vethc2f15c2: renamed from eth0 Jan 21 15:40:29.108259 t470 kernel: docker0: port 1(vethb569446) entered disabled state Jan 21 15:40:29.108305 t470 kernel: device vethb569446 left promiscuous mode Jan 21 15:40:29.108318 t470 kernel: docker0: port 1(vethb569446) entered disabled state Jan 21 15:41:29.048637 t470 kernel: docker0: port 1(vethdaed178) entered blocking state Jan 21 15:41:29.055145 t470 kernel: docker0: port 1(vethdaed178) entered disabled state Jan 21 15:41:29.055208 t470 kernel: device vethdaed178 entered promiscuous mode Jan 21 15:41:29.055235 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:41:29.055260 t470 kernel: audit: type=1700 audit(1674337289.043:952): dev=vethdaed178 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:41:29.055285 t470 kernel: audit: type=1300 audit(1674337289.043:952): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011309f0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:41:29.055305 t470 kernel: audit: type=1327 audit(1674337289.043:952): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:41:29.181640 t470 kernel: audit: type=1334 audit(1674337289.176:953): prog-id=332 op=LOAD Jan 21 15:41:29.181707 t470 kernel: audit: type=1334 audit(1674337289.176:954): prog-id=333 op=LOAD Jan 21 15:41:29.181721 t470 kernel: audit: type=1300 audit(1674337289.176:954): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16407 pid=16418 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:41:29.181733 t470 kernel: audit: type=1327 audit(1674337289.176:954): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:41:29.181742 t470 kernel: audit: type=1334 audit(1674337289.176:955): prog-id=334 op=LOAD Jan 21 15:41:29.181753 t470 kernel: audit: type=1300 audit(1674337289.176:955): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16407 pid=16418 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:41:29.181762 t470 kernel: audit: type=1327 audit(1674337289.176:955): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:41:29.254948 t470 kernel: eth0: renamed from veth2e3f567 Jan 21 15:41:29.274918 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdaed178: link becomes ready Jan 21 15:41:29.274956 t470 kernel: docker0: port 1(vethdaed178) entered blocking state Jan 21 15:41:29.274966 t470 kernel: docker0: port 1(vethdaed178) entered forwarding state Jan 21 15:41:29.338255 t470 kernel: docker0: port 1(vethdaed178) entered disabled state Jan 21 15:41:29.338314 t470 kernel: veth2e3f567: renamed from eth0 Jan 21 15:41:29.401601 t470 kernel: docker0: port 1(vethdaed178) entered disabled state Jan 21 15:41:29.401699 t470 kernel: device vethdaed178 left promiscuous mode Jan 21 15:41:29.401747 t470 kernel: docker0: port 1(vethdaed178) entered disabled state Jan 21 15:42:29.341622 t470 kernel: docker0: port 1(veth55a34fd) entered blocking state Jan 21 15:42:29.341765 t470 kernel: docker0: port 1(veth55a34fd) entered disabled state Jan 21 15:42:29.341815 t470 kernel: device veth55a34fd entered promiscuous mode Jan 21 15:42:29.341855 t470 kernel: docker0: port 1(veth55a34fd) entered blocking state Jan 21 15:42:29.342018 t470 kernel: docker0: port 1(veth55a34fd) entered forwarding state Jan 21 15:42:29.342050 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:42:29.342088 t470 kernel: audit: type=1700 audit(1674337349.336:962): dev=veth55a34fd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:42:29.342117 t470 kernel: audit: type=1300 audit(1674337349.336:962): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742ff0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:42:29.342147 t470 kernel: audit: type=1327 audit(1674337349.336:962): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:42:29.342175 t470 kernel: docker0: port 1(veth55a34fd) entered disabled state Jan 21 15:42:29.458330 t470 kernel: audit: type=1334 audit(1674337349.453:963): prog-id=336 op=LOAD Jan 21 15:42:29.458590 t470 kernel: audit: type=1334 audit(1674337349.453:964): prog-id=337 op=LOAD Jan 21 15:42:29.458619 t470 kernel: audit: type=1300 audit(1674337349.453:964): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16561 pid=16570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:42:29.458654 t470 kernel: audit: type=1327 audit(1674337349.453:964): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:42:29.458672 t470 kernel: audit: type=1334 audit(1674337349.453:965): prog-id=338 op=LOAD Jan 21 15:42:29.458689 t470 kernel: audit: type=1300 audit(1674337349.453:965): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16561 pid=16570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:42:29.458709 t470 kernel: audit: type=1327 audit(1674337349.453:965): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:42:29.534941 t470 kernel: eth0: renamed from vethc498b4d Jan 21 15:42:29.558450 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth55a34fd: link becomes ready Jan 21 15:42:29.558571 t470 kernel: docker0: port 1(veth55a34fd) entered blocking state Jan 21 15:42:29.558609 t470 kernel: docker0: port 1(veth55a34fd) entered forwarding state Jan 21 15:42:29.631622 t470 kernel: docker0: port 1(veth55a34fd) entered disabled state Jan 21 15:42:29.631675 t470 kernel: vethc498b4d: renamed from eth0 Jan 21 15:42:29.691593 t470 kernel: docker0: port 1(veth55a34fd) entered disabled state Jan 21 15:42:29.691660 t470 kernel: device veth55a34fd left promiscuous mode Jan 21 15:42:29.691687 t470 kernel: docker0: port 1(veth55a34fd) entered disabled state Jan 21 15:43:29.634938 t470 kernel: docker0: port 1(vethc3a695a) entered blocking state Jan 21 15:43:29.635046 t470 kernel: docker0: port 1(vethc3a695a) entered disabled state Jan 21 15:43:29.635107 t470 kernel: device vethc3a695a entered promiscuous mode Jan 21 15:43:29.635159 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:43:29.635212 t470 kernel: audit: type=1700 audit(1674337409.629:972): dev=vethc3a695a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:43:29.635266 t470 kernel: audit: type=1300 audit(1674337409.629:972): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6a80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:43:29.635316 t470 kernel: audit: type=1327 audit(1674337409.629:972): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:43:29.738295 t470 kernel: audit: type=1334 audit(1674337409.733:973): prog-id=340 op=LOAD Jan 21 15:43:29.738330 t470 kernel: audit: type=1334 audit(1674337409.733:974): prog-id=341 op=LOAD Jan 21 15:43:29.738338 t470 kernel: audit: type=1300 audit(1674337409.733:974): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16706 pid=16716 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:43:29.738348 t470 kernel: audit: type=1327 audit(1674337409.733:974): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:43:29.738357 t470 kernel: audit: type=1334 audit(1674337409.733:975): prog-id=342 op=LOAD Jan 21 15:43:29.738365 t470 kernel: audit: type=1300 audit(1674337409.733:975): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16706 pid=16716 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:43:29.738406 t470 kernel: audit: type=1327 audit(1674337409.733:975): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:43:29.818364 t470 kernel: eth0: renamed from vethe812cc7 Jan 21 15:43:29.838455 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc3a695a: link becomes ready Jan 21 15:43:29.838698 t470 kernel: docker0: port 1(vethc3a695a) entered blocking state Jan 21 15:43:29.838748 t470 kernel: docker0: port 1(vethc3a695a) entered forwarding state Jan 21 15:43:29.901612 t470 kernel: docker0: port 1(vethc3a695a) entered disabled state Jan 21 15:43:29.901665 t470 kernel: vethe812cc7: renamed from eth0 Jan 21 15:43:29.947684 t470 kernel: docker0: port 1(vethc3a695a) entered disabled state Jan 21 15:43:29.947793 t470 kernel: device vethc3a695a left promiscuous mode Jan 21 15:43:29.947849 t470 kernel: docker0: port 1(vethc3a695a) entered disabled state Jan 21 15:44:29.905601 t470 kernel: docker0: port 1(veth48f9348) entered blocking state Jan 21 15:44:29.905682 t470 kernel: docker0: port 1(veth48f9348) entered disabled state Jan 21 15:44:29.905738 t470 kernel: device veth48f9348 entered promiscuous mode Jan 21 15:44:29.905807 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:44:29.905883 t470 kernel: audit: type=1700 audit(1674337469.899:982): dev=veth48f9348 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:44:29.905962 t470 kernel: audit: type=1300 audit(1674337469.899:982): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011305d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:44:29.906030 t470 kernel: audit: type=1327 audit(1674337469.899:982): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:44:30.018247 t470 kernel: audit: type=1334 audit(1674337470.013:983): prog-id=344 op=LOAD Jan 21 15:44:30.018301 t470 kernel: audit: type=1334 audit(1674337470.013:984): prog-id=345 op=LOAD Jan 21 15:44:30.018311 t470 kernel: audit: type=1300 audit(1674337470.013:984): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=16978 pid=16988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:44:30.018321 t470 kernel: audit: type=1327 audit(1674337470.013:984): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:44:30.018333 t470 kernel: audit: type=1334 audit(1674337470.013:985): prog-id=346 op=LOAD Jan 21 15:44:30.018341 t470 kernel: audit: type=1300 audit(1674337470.013:985): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=16978 pid=16988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:44:30.018377 t470 kernel: audit: type=1327 audit(1674337470.013:985): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:44:30.084925 t470 kernel: eth0: renamed from veth8259a4f Jan 21 15:44:30.111588 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth48f9348: link becomes ready Jan 21 15:44:30.111736 t470 kernel: docker0: port 1(veth48f9348) entered blocking state Jan 21 15:44:30.111788 t470 kernel: docker0: port 1(veth48f9348) entered forwarding state Jan 21 15:44:30.191615 t470 kernel: docker0: port 1(veth48f9348) entered disabled state Jan 21 15:44:30.191645 t470 kernel: veth8259a4f: renamed from eth0 Jan 21 15:44:30.251583 t470 kernel: docker0: port 1(veth48f9348) entered disabled state Jan 21 15:44:30.251656 t470 kernel: device veth48f9348 left promiscuous mode Jan 21 15:44:30.251685 t470 kernel: docker0: port 1(veth48f9348) entered disabled state Jan 21 15:45:30.192258 t470 kernel: docker0: port 1(veth07a0afa) entered blocking state Jan 21 15:45:30.192562 t470 kernel: docker0: port 1(veth07a0afa) entered disabled state Jan 21 15:45:30.192657 t470 kernel: device veth07a0afa entered promiscuous mode Jan 21 15:45:30.192710 t470 kernel: docker0: port 1(veth07a0afa) entered blocking state Jan 21 15:45:30.192756 t470 kernel: docker0: port 1(veth07a0afa) entered forwarding state Jan 21 15:45:30.194968 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:45:30.195040 t470 kernel: audit: type=1700 audit(1674337530.186:992): dev=veth07a0afa prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:45:30.195109 t470 kernel: audit: type=1300 audit(1674337530.186:992): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b200 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:45:30.195171 t470 kernel: audit: type=1327 audit(1674337530.186:992): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:45:30.198258 t470 kernel: docker0: port 1(veth07a0afa) entered disabled state Jan 21 15:45:30.281593 t470 kernel: audit: type=1334 audit(1674337530.276:993): prog-id=348 op=LOAD Jan 21 15:45:30.281641 t470 kernel: audit: type=1334 audit(1674337530.276:994): prog-id=349 op=LOAD Jan 21 15:45:30.281651 t470 kernel: audit: type=1300 audit(1674337530.276:994): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=17136 pid=17146 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:45:30.281662 t470 kernel: audit: type=1327 audit(1674337530.276:994): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:45:30.281677 t470 kernel: audit: type=1334 audit(1674337530.276:995): prog-id=350 op=LOAD Jan 21 15:45:30.281687 t470 kernel: audit: type=1300 audit(1674337530.276:995): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=17136 pid=17146 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:45:30.281697 t470 kernel: audit: type=1327 audit(1674337530.276:995): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:45:30.358254 t470 kernel: eth0: renamed from veth32b703e Jan 21 15:45:30.380598 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth07a0afa: link becomes ready Jan 21 15:45:30.380645 t470 kernel: docker0: port 1(veth07a0afa) entered blocking state Jan 21 15:45:30.380671 t470 kernel: docker0: port 1(veth07a0afa) entered forwarding state Jan 21 15:45:30.438259 t470 kernel: docker0: port 1(veth07a0afa) entered disabled state Jan 21 15:45:30.438313 t470 kernel: veth32b703e: renamed from eth0 Jan 21 15:45:30.511580 t470 kernel: docker0: port 1(veth07a0afa) entered disabled state Jan 21 15:45:30.514934 t470 kernel: device veth07a0afa left promiscuous mode Jan 21 15:45:30.515043 t470 kernel: docker0: port 1(veth07a0afa) entered disabled state Jan 21 15:46:30.441582 t470 kernel: docker0: port 1(veth823706c) entered blocking state Jan 21 15:46:30.441694 t470 kernel: docker0: port 1(veth823706c) entered disabled state Jan 21 15:46:30.441748 t470 kernel: device veth823706c entered promiscuous mode Jan 21 15:46:30.441798 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:46:30.441852 t470 kernel: audit: type=1700 audit(1674337590.436:1002): dev=veth823706c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:46:30.441972 t470 kernel: audit: type=1300 audit(1674337590.436:1002): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf7200 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:46:30.442048 t470 kernel: audit: type=1327 audit(1674337590.436:1002): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:46:30.538225 t470 kernel: audit: type=1334 audit(1674337590.533:1003): prog-id=352 op=LOAD Jan 21 15:46:30.538281 t470 kernel: audit: type=1334 audit(1674337590.533:1004): prog-id=353 op=LOAD Jan 21 15:46:30.538290 t470 kernel: audit: type=1300 audit(1674337590.533:1004): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=17288 pid=17299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:46:30.538300 t470 kernel: audit: type=1327 audit(1674337590.533:1004): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:46:30.538309 t470 kernel: audit: type=1334 audit(1674337590.533:1005): prog-id=354 op=LOAD Jan 21 15:46:30.538321 t470 kernel: audit: type=1300 audit(1674337590.533:1005): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=17288 pid=17299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:46:30.538329 t470 kernel: audit: type=1327 audit(1674337590.533:1005): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:46:30.608260 t470 kernel: eth0: renamed from vethc48d6ff Jan 21 15:46:30.634906 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth823706c: link becomes ready Jan 21 15:46:30.634935 t470 kernel: docker0: port 1(veth823706c) entered blocking state Jan 21 15:46:30.634943 t470 kernel: docker0: port 1(veth823706c) entered forwarding state Jan 21 15:46:30.724902 t470 kernel: docker0: port 1(veth823706c) entered disabled state Jan 21 15:46:30.724934 t470 kernel: vethc48d6ff: renamed from eth0 Jan 21 15:46:30.798446 t470 kernel: docker0: port 1(veth823706c) entered disabled state Jan 21 15:46:30.798523 t470 kernel: device veth823706c left promiscuous mode Jan 21 15:46:30.798580 t470 kernel: docker0: port 1(veth823706c) entered disabled state Jan 21 15:47:30.724889 t470 kernel: docker0: port 1(vethac7fe64) entered blocking state Jan 21 15:47:30.724945 t470 kernel: docker0: port 1(vethac7fe64) entered disabled state Jan 21 15:47:30.724969 t470 kernel: device vethac7fe64 entered promiscuous mode Jan 21 15:47:30.724985 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:47:30.725004 t470 kernel: audit: type=1700 audit(1674337650.719:1012): dev=vethac7fe64 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:47:30.725029 t470 kernel: audit: type=1300 audit(1674337650.719:1012): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742960 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:47:30.725046 t470 kernel: audit: type=1327 audit(1674337650.719:1012): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:47:30.848235 t470 kernel: audit: type=1334 audit(1674337650.843:1013): prog-id=356 op=LOAD Jan 21 15:47:30.848294 t470 kernel: audit: type=1334 audit(1674337650.843:1014): prog-id=357 op=LOAD Jan 21 15:47:30.848309 t470 kernel: audit: type=1300 audit(1674337650.843:1014): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=17424 pid=17433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:47:30.848324 t470 kernel: audit: type=1327 audit(1674337650.843:1014): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:47:30.848337 t470 kernel: audit: type=1334 audit(1674337650.843:1015): prog-id=358 op=LOAD Jan 21 15:47:30.848348 t470 kernel: audit: type=1300 audit(1674337650.843:1015): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=17424 pid=17433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:47:30.848359 t470 kernel: audit: type=1327 audit(1674337650.843:1015): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:47:30.924923 t470 kernel: eth0: renamed from veth5a17134 Jan 21 15:47:30.958240 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethac7fe64: link becomes ready Jan 21 15:47:30.958418 t470 kernel: docker0: port 1(vethac7fe64) entered blocking state Jan 21 15:47:30.958452 t470 kernel: docker0: port 1(vethac7fe64) entered forwarding state Jan 21 15:47:31.018265 t470 kernel: docker0: port 1(vethac7fe64) entered disabled state Jan 21 15:47:31.018299 t470 kernel: veth5a17134: renamed from eth0 Jan 21 15:47:31.088292 t470 kernel: docker0: port 1(vethac7fe64) entered disabled state Jan 21 15:47:31.088372 t470 kernel: device vethac7fe64 left promiscuous mode Jan 21 15:47:31.088425 t470 kernel: docker0: port 1(vethac7fe64) entered disabled state Jan 21 15:48:31.018872 t470 kernel: docker0: port 1(vetheb7a2c4) entered blocking state Jan 21 15:48:31.019104 t470 kernel: docker0: port 1(vetheb7a2c4) entered disabled state Jan 21 15:48:31.019170 t470 kernel: device vetheb7a2c4 entered promiscuous mode Jan 21 15:48:31.019224 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:48:31.019285 t470 kernel: audit: type=1700 audit(1674337711.013:1022): dev=vetheb7a2c4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:48:31.019350 t470 kernel: docker0: port 1(vetheb7a2c4) entered blocking state Jan 21 15:48:31.019388 t470 kernel: docker0: port 1(vetheb7a2c4) entered forwarding state Jan 21 15:48:31.019433 t470 kernel: audit: type=1300 audit(1674337711.013:1022): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005df2c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:48:31.019485 t470 kernel: audit: type=1327 audit(1674337711.013:1022): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:48:31.021665 t470 kernel: docker0: port 1(vetheb7a2c4) entered disabled state Jan 21 15:48:31.128232 t470 kernel: audit: type=1334 audit(1674337711.123:1023): prog-id=360 op=LOAD Jan 21 15:48:31.128255 t470 kernel: audit: type=1334 audit(1674337711.123:1024): prog-id=361 op=LOAD Jan 21 15:48:31.128266 t470 kernel: audit: type=1300 audit(1674337711.123:1024): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=17619 pid=17629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:48:31.128276 t470 kernel: audit: type=1327 audit(1674337711.123:1024): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:48:31.128286 t470 kernel: audit: type=1334 audit(1674337711.123:1025): prog-id=362 op=LOAD Jan 21 15:48:31.128294 t470 kernel: audit: type=1300 audit(1674337711.123:1025): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=17619 pid=17629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:48:31.128303 t470 kernel: audit: type=1327 audit(1674337711.123:1025): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:48:31.194896 t470 kernel: eth0: renamed from veth3ef32d8 Jan 21 15:48:31.218269 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetheb7a2c4: link becomes ready Jan 21 15:48:31.218500 t470 kernel: docker0: port 1(vetheb7a2c4) entered blocking state Jan 21 15:48:31.218770 t470 kernel: docker0: port 1(vetheb7a2c4) entered forwarding state Jan 21 15:48:31.308269 t470 kernel: docker0: port 1(vetheb7a2c4) entered disabled state Jan 21 15:48:31.308320 t470 kernel: veth3ef32d8: renamed from eth0 Jan 21 15:48:31.364935 t470 kernel: docker0: port 1(vetheb7a2c4) entered disabled state Jan 21 15:48:31.365007 t470 kernel: device vetheb7a2c4 left promiscuous mode Jan 21 15:48:31.365034 t470 kernel: docker0: port 1(vetheb7a2c4) entered disabled state Jan 21 15:49:31.308254 t470 kernel: docker0: port 1(vetha3cda06) entered blocking state Jan 21 15:49:31.308367 t470 kernel: docker0: port 1(vetha3cda06) entered disabled state Jan 21 15:49:31.308415 t470 kernel: device vetha3cda06 entered promiscuous mode Jan 21 15:49:31.308460 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:49:31.308514 t470 kernel: audit: type=1700 audit(1674337771.303:1032): dev=vetha3cda06 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:49:31.308568 t470 kernel: audit: type=1300 audit(1674337771.303:1032): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b140 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:49:31.308628 t470 kernel: audit: type=1327 audit(1674337771.303:1032): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:49:31.428231 t470 kernel: audit: type=1334 audit(1674337771.423:1033): prog-id=364 op=LOAD Jan 21 15:49:31.431574 t470 kernel: audit: type=1334 audit(1674337771.426:1034): prog-id=365 op=LOAD Jan 21 15:49:31.431642 t470 kernel: audit: type=1300 audit(1674337771.426:1034): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=18326 pid=18337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:49:31.431654 t470 kernel: audit: type=1327 audit(1674337771.426:1034): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:49:31.431668 t470 kernel: audit: type=1334 audit(1674337771.426:1035): prog-id=366 op=LOAD Jan 21 15:49:31.431681 t470 kernel: audit: type=1300 audit(1674337771.426:1035): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=18326 pid=18337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:49:31.431690 t470 kernel: audit: type=1327 audit(1674337771.426:1035): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:49:31.504909 t470 kernel: eth0: renamed from veth7029e45 Jan 21 15:49:31.538239 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha3cda06: link becomes ready Jan 21 15:49:31.538370 t470 kernel: docker0: port 1(vetha3cda06) entered blocking state Jan 21 15:49:31.538430 t470 kernel: docker0: port 1(vetha3cda06) entered forwarding state Jan 21 15:49:31.624910 t470 kernel: docker0: port 1(vetha3cda06) entered disabled state Jan 21 15:49:31.624958 t470 kernel: veth7029e45: renamed from eth0 Jan 21 15:49:31.688229 t470 kernel: docker0: port 1(vetha3cda06) entered disabled state Jan 21 15:49:31.688321 t470 kernel: device vetha3cda06 left promiscuous mode Jan 21 15:49:31.688352 t470 kernel: docker0: port 1(vetha3cda06) entered disabled state Jan 21 15:50:31.624922 t470 kernel: docker0: port 1(vethdfcd152) entered blocking state Jan 21 15:50:31.625157 t470 kernel: docker0: port 1(vethdfcd152) entered disabled state Jan 21 15:50:31.628198 t470 kernel: device vethdfcd152 entered promiscuous mode Jan 21 15:50:31.628246 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:50:31.628265 t470 kernel: audit: type=1700 audit(1674337831.619:1042): dev=vethdfcd152 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:50:31.628282 t470 kernel: audit: type=1300 audit(1674337831.619:1042): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000567200 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:50:31.628299 t470 kernel: audit: type=1327 audit(1674337831.619:1042): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:50:31.741577 t470 kernel: audit: type=1334 audit(1674337831.736:1043): prog-id=368 op=LOAD Jan 21 15:50:31.741615 t470 kernel: audit: type=1334 audit(1674337831.736:1044): prog-id=369 op=LOAD Jan 21 15:50:31.741623 t470 kernel: audit: type=1300 audit(1674337831.736:1044): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=18479 pid=18491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:50:31.741633 t470 kernel: audit: type=1327 audit(1674337831.736:1044): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:50:31.741642 t470 kernel: audit: type=1334 audit(1674337831.736:1045): prog-id=370 op=LOAD Jan 21 15:50:31.741650 t470 kernel: audit: type=1300 audit(1674337831.736:1045): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=18479 pid=18491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:50:31.741658 t470 kernel: audit: type=1327 audit(1674337831.736:1045): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:50:31.811655 t470 kernel: eth0: renamed from vethb7449e0 Jan 21 15:50:31.834901 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdfcd152: link becomes ready Jan 21 15:50:31.835043 t470 kernel: docker0: port 1(vethdfcd152) entered blocking state Jan 21 15:50:31.835093 t470 kernel: docker0: port 1(vethdfcd152) entered forwarding state Jan 21 15:50:31.904903 t470 kernel: docker0: port 1(vethdfcd152) entered disabled state Jan 21 15:50:31.904934 t470 kernel: vethb7449e0: renamed from eth0 Jan 21 15:50:31.964879 t470 kernel: docker0: port 1(vethdfcd152) entered disabled state Jan 21 15:50:31.964935 t470 kernel: device vethdfcd152 left promiscuous mode Jan 21 15:50:31.964965 t470 kernel: docker0: port 1(vethdfcd152) entered disabled state Jan 21 15:51:31.910383 t470 kernel: docker0: port 1(vethe719dd8) entered blocking state Jan 21 15:51:31.910463 t470 kernel: docker0: port 1(vethe719dd8) entered disabled state Jan 21 15:51:31.910490 t470 kernel: device vethe719dd8 entered promiscuous mode Jan 21 15:51:31.910510 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:51:31.910536 t470 kernel: audit: type=1700 audit(1674337891.899:1052): dev=vethe719dd8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:51:31.910565 t470 kernel: audit: type=1300 audit(1674337891.899:1052): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005debd0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:51:31.910587 t470 kernel: audit: type=1327 audit(1674337891.899:1052): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:51:32.001562 t470 kernel: audit: type=1334 audit(1674337891.996:1053): prog-id=372 op=LOAD Jan 21 15:51:32.001606 t470 kernel: audit: type=1334 audit(1674337891.996:1054): prog-id=373 op=LOAD Jan 21 15:51:32.001616 t470 kernel: audit: type=1300 audit(1674337891.996:1054): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=18617 pid=18626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:51:32.001632 t470 kernel: audit: type=1327 audit(1674337891.996:1054): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:51:32.001642 t470 kernel: audit: type=1334 audit(1674337891.996:1055): prog-id=374 op=LOAD Jan 21 15:51:32.001650 t470 kernel: audit: type=1300 audit(1674337891.996:1055): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=18617 pid=18626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:51:32.001660 t470 kernel: audit: type=1327 audit(1674337891.996:1055): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:51:32.091643 t470 kernel: eth0: renamed from veth173f06f Jan 21 15:51:32.131706 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe719dd8: link becomes ready Jan 21 15:51:32.131795 t470 kernel: docker0: port 1(vethe719dd8) entered blocking state Jan 21 15:51:32.131837 t470 kernel: docker0: port 1(vethe719dd8) entered forwarding state Jan 21 15:51:32.198187 t470 kernel: docker0: port 1(vethe719dd8) entered disabled state Jan 21 15:51:32.198227 t470 kernel: veth173f06f: renamed from eth0 Jan 21 15:51:32.258237 t470 kernel: docker0: port 1(vethe719dd8) entered disabled state Jan 21 15:51:32.261541 t470 kernel: device vethe719dd8 left promiscuous mode Jan 21 15:51:32.261603 t470 kernel: docker0: port 1(vethe719dd8) entered disabled state Jan 21 15:52:05.841597 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:52:05.841909 t470 kernel: audit: type=1334 audit(1674337925.836:1062): prog-id=376 op=LOAD Jan 21 15:52:05.841975 t470 kernel: audit: type=1334 audit(1674337925.836:1063): prog-id=377 op=LOAD Jan 21 15:52:05.842007 t470 kernel: audit: type=1334 audit(1674337925.836:1064): prog-id=378 op=LOAD Jan 21 15:52:05.888186 t470 kernel: audit: type=1130 audit(1674337925.883:1065): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 15:52:32.201755 t470 kernel: docker0: port 1(vethccfc187) entered blocking state Jan 21 15:52:32.201824 t470 kernel: docker0: port 1(vethccfc187) entered disabled state Jan 21 15:52:32.201843 t470 kernel: device vethccfc187 entered promiscuous mode Jan 21 15:52:32.201863 t470 kernel: audit: type=1700 audit(1674337952.196:1066): dev=vethccfc187 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:52:32.201885 t470 kernel: audit: type=1300 audit(1674337952.196:1066): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742b70 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:52:32.201902 t470 kernel: audit: type=1327 audit(1674337952.196:1066): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:52:32.304864 t470 kernel: audit: type=1334 audit(1674337952.299:1067): prog-id=379 op=LOAD Jan 21 15:52:32.304900 t470 kernel: audit: type=1334 audit(1674337952.299:1068): prog-id=380 op=LOAD Jan 21 15:52:32.304910 t470 kernel: audit: type=1300 audit(1674337952.299:1068): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=18818 pid=18828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:52:32.304923 t470 kernel: audit: type=1327 audit(1674337952.299:1068): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:52:32.304932 t470 kernel: audit: type=1334 audit(1674337952.299:1069): prog-id=381 op=LOAD Jan 21 15:52:32.304941 t470 kernel: audit: type=1300 audit(1674337952.299:1069): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=18818 pid=18828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:52:32.304952 t470 kernel: audit: type=1327 audit(1674337952.299:1069): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:52:32.381641 t470 kernel: eth0: renamed from veth88d4c47 Jan 21 15:52:32.401564 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethccfc187: link becomes ready Jan 21 15:52:32.401626 t470 kernel: docker0: port 1(vethccfc187) entered blocking state Jan 21 15:52:32.401758 t470 kernel: docker0: port 1(vethccfc187) entered forwarding state Jan 21 15:52:32.474906 t470 kernel: docker0: port 1(vethccfc187) entered disabled state Jan 21 15:52:32.474958 t470 kernel: veth88d4c47: renamed from eth0 Jan 21 15:52:32.548208 t470 kernel: docker0: port 1(vethccfc187) entered disabled state Jan 21 15:52:32.548295 t470 kernel: device vethccfc187 left promiscuous mode Jan 21 15:52:32.548327 t470 kernel: docker0: port 1(vethccfc187) entered disabled state Jan 21 15:53:04.318303 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:53:04.318419 t470 kernel: audit: type=1131 audit(1674337984.313:1076): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 15:53:04.445039 t470 kernel: audit: type=1334 audit(1674337984.439:1077): prog-id=0 op=UNLOAD Jan 21 15:53:04.445229 t470 kernel: audit: type=1334 audit(1674337984.439:1078): prog-id=0 op=UNLOAD Jan 21 15:53:04.445264 t470 kernel: audit: type=1334 audit(1674337984.439:1079): prog-id=0 op=UNLOAD Jan 21 15:53:32.478186 t470 kernel: docker0: port 1(veth287bb9f) entered blocking state Jan 21 15:53:32.478290 t470 kernel: docker0: port 1(veth287bb9f) entered disabled state Jan 21 15:53:32.478306 t470 kernel: device veth287bb9f entered promiscuous mode Jan 21 15:53:32.478324 t470 kernel: audit: type=1700 audit(1674338012.473:1080): dev=veth287bb9f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:53:32.478339 t470 kernel: audit: type=1300 audit(1674338012.473:1080): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005deba0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:53:32.478350 t470 kernel: audit: type=1327 audit(1674338012.473:1080): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:53:32.578193 t470 kernel: audit: type=1334 audit(1674338012.573:1081): prog-id=383 op=LOAD Jan 21 15:53:32.578269 t470 kernel: audit: type=1334 audit(1674338012.573:1082): prog-id=384 op=LOAD Jan 21 15:53:32.578280 t470 kernel: audit: type=1300 audit(1674338012.573:1082): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=19041 pid=19052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:53:32.578291 t470 kernel: audit: type=1327 audit(1674338012.573:1082): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:53:32.578301 t470 kernel: audit: type=1334 audit(1674338012.573:1083): prog-id=385 op=LOAD Jan 21 15:53:32.578309 t470 kernel: audit: type=1300 audit(1674338012.573:1083): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=19041 pid=19052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:53:32.578319 t470 kernel: audit: type=1327 audit(1674338012.573:1083): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:53:32.654895 t470 kernel: eth0: renamed from veth1b4d3a2 Jan 21 15:53:32.671556 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth287bb9f: link becomes ready Jan 21 15:53:32.671715 t470 kernel: docker0: port 1(veth287bb9f) entered blocking state Jan 21 15:53:32.671782 t470 kernel: docker0: port 1(veth287bb9f) entered forwarding state Jan 21 15:53:32.748221 t470 kernel: docker0: port 1(veth287bb9f) entered disabled state Jan 21 15:53:32.748270 t470 kernel: veth1b4d3a2: renamed from eth0 Jan 21 15:53:32.808198 t470 kernel: docker0: port 1(veth287bb9f) entered disabled state Jan 21 15:53:32.808277 t470 kernel: device veth287bb9f left promiscuous mode Jan 21 15:53:32.808323 t470 kernel: docker0: port 1(veth287bb9f) entered disabled state Jan 21 15:54:32.748411 t470 kernel: docker0: port 1(vethd6813e1) entered blocking state Jan 21 15:54:32.748499 t470 kernel: docker0: port 1(vethd6813e1) entered disabled state Jan 21 15:54:32.748558 t470 kernel: device vethd6813e1 entered promiscuous mode Jan 21 15:54:32.748602 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:54:32.748652 t470 kernel: audit: type=1700 audit(1674338072.743:1090): dev=vethd6813e1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:54:32.748706 t470 kernel: audit: type=1300 audit(1674338072.743:1090): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664ea0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:54:32.748755 t470 kernel: audit: type=1327 audit(1674338072.743:1090): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:54:32.848175 t470 kernel: audit: type=1334 audit(1674338072.843:1091): prog-id=387 op=LOAD Jan 21 15:54:32.848223 t470 kernel: audit: type=1334 audit(1674338072.843:1092): prog-id=388 op=LOAD Jan 21 15:54:32.848236 t470 kernel: audit: type=1300 audit(1674338072.843:1092): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=19184 pid=19193 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:54:32.848247 t470 kernel: audit: type=1327 audit(1674338072.843:1092): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:54:32.848257 t470 kernel: audit: type=1334 audit(1674338072.843:1093): prog-id=389 op=LOAD Jan 21 15:54:32.848265 t470 kernel: audit: type=1300 audit(1674338072.843:1093): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=19184 pid=19193 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:54:32.848275 t470 kernel: audit: type=1327 audit(1674338072.843:1093): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:54:32.928212 t470 kernel: eth0: renamed from vethd7eb04d Jan 21 15:54:32.951526 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd6813e1: link becomes ready Jan 21 15:54:32.951640 t470 kernel: docker0: port 1(vethd6813e1) entered blocking state Jan 21 15:54:32.951686 t470 kernel: docker0: port 1(vethd6813e1) entered forwarding state Jan 21 15:54:33.021539 t470 kernel: docker0: port 1(vethd6813e1) entered disabled state Jan 21 15:54:33.021600 t470 kernel: vethd7eb04d: renamed from eth0 Jan 21 15:54:33.101540 t470 kernel: docker0: port 1(vethd6813e1) entered disabled state Jan 21 15:54:33.101603 t470 kernel: device vethd6813e1 left promiscuous mode Jan 21 15:54:33.101638 t470 kernel: docker0: port 1(vethd6813e1) entered disabled state Jan 21 15:55:33.018529 t470 kernel: docker0: port 1(veth49ab015) entered blocking state Jan 21 15:55:33.018652 t470 kernel: docker0: port 1(veth49ab015) entered disabled state Jan 21 15:55:33.018679 t470 kernel: device veth49ab015 entered promiscuous mode Jan 21 15:55:33.018697 t470 kernel: docker0: port 1(veth49ab015) entered blocking state Jan 21 15:55:33.018718 t470 kernel: docker0: port 1(veth49ab015) entered forwarding state Jan 21 15:55:33.018741 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:55:33.018764 t470 kernel: audit: type=1700 audit(1674338133.013:1100): dev=veth49ab015 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:55:33.018786 t470 kernel: audit: type=1300 audit(1674338133.013:1100): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011307b0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:55:33.018806 t470 kernel: audit: type=1327 audit(1674338133.013:1100): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:55:33.018822 t470 kernel: docker0: port 1(veth49ab015) entered disabled state Jan 21 15:55:33.118209 t470 kernel: audit: type=1334 audit(1674338133.113:1101): prog-id=391 op=LOAD Jan 21 15:55:33.121550 t470 kernel: audit: type=1334 audit(1674338133.116:1102): prog-id=392 op=LOAD Jan 21 15:55:33.121620 t470 kernel: audit: type=1300 audit(1674338133.116:1102): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=19368 pid=19379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:55:33.121637 t470 kernel: audit: type=1327 audit(1674338133.116:1102): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:55:33.121650 t470 kernel: audit: type=1334 audit(1674338133.116:1103): prog-id=393 op=LOAD Jan 21 15:55:33.121662 t470 kernel: audit: type=1300 audit(1674338133.116:1103): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=19368 pid=19379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:55:33.121677 t470 kernel: audit: type=1327 audit(1674338133.116:1103): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:55:33.188236 t470 kernel: eth0: renamed from veth6514dd3 Jan 21 15:55:33.214849 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth49ab015: link becomes ready Jan 21 15:55:33.214931 t470 kernel: docker0: port 1(veth49ab015) entered blocking state Jan 21 15:55:33.214982 t470 kernel: docker0: port 1(veth49ab015) entered forwarding state Jan 21 15:55:33.274875 t470 kernel: docker0: port 1(veth49ab015) entered disabled state Jan 21 15:55:33.274932 t470 kernel: veth6514dd3: renamed from eth0 Jan 21 15:55:33.351527 t470 kernel: docker0: port 1(veth49ab015) entered disabled state Jan 21 15:55:33.351590 t470 kernel: device veth49ab015 left promiscuous mode Jan 21 15:55:33.351630 t470 kernel: docker0: port 1(veth49ab015) entered disabled state Jan 21 15:56:33.274870 t470 kernel: docker0: port 1(vethc717abc) entered blocking state Jan 21 15:56:33.281458 t470 kernel: docker0: port 1(vethc717abc) entered disabled state Jan 21 15:56:33.281531 t470 kernel: device vethc717abc entered promiscuous mode Jan 21 15:56:33.281548 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:56:33.281568 t470 kernel: audit: type=1700 audit(1674338193.269:1110): dev=vethc717abc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:56:33.281587 t470 kernel: audit: type=1300 audit(1674338193.269:1110): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3a10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:56:33.281602 t470 kernel: audit: type=1327 audit(1674338193.269:1110): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:56:33.371646 t470 kernel: audit: type=1334 audit(1674338193.366:1111): prog-id=395 op=LOAD Jan 21 15:56:33.371699 t470 kernel: audit: type=1334 audit(1674338193.366:1112): prog-id=396 op=LOAD Jan 21 15:56:33.371712 t470 kernel: audit: type=1300 audit(1674338193.366:1112): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=19587 pid=19598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:56:33.371722 t470 kernel: audit: type=1327 audit(1674338193.366:1112): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:56:33.371731 t470 kernel: audit: type=1334 audit(1674338193.366:1113): prog-id=397 op=LOAD Jan 21 15:56:33.371738 t470 kernel: audit: type=1300 audit(1674338193.366:1113): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=19587 pid=19598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:56:33.371747 t470 kernel: audit: type=1327 audit(1674338193.366:1113): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:56:33.451519 t470 kernel: eth0: renamed from veth7037899 Jan 21 15:56:33.471522 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc717abc: link becomes ready Jan 21 15:56:33.471658 t470 kernel: docker0: port 1(vethc717abc) entered blocking state Jan 21 15:56:33.471707 t470 kernel: docker0: port 1(vethc717abc) entered forwarding state Jan 21 15:56:33.531490 t470 kernel: docker0: port 1(vethc717abc) entered disabled state Jan 21 15:56:33.531527 t470 kernel: veth7037899: renamed from eth0 Jan 21 15:56:33.608194 t470 kernel: docker0: port 1(vethc717abc) entered disabled state Jan 21 15:56:33.608251 t470 kernel: device vethc717abc left promiscuous mode Jan 21 15:56:33.608280 t470 kernel: docker0: port 1(vethc717abc) entered disabled state Jan 21 15:57:33.534842 t470 kernel: docker0: port 1(vethef31a9f) entered blocking state Jan 21 15:57:33.534897 t470 kernel: docker0: port 1(vethef31a9f) entered disabled state Jan 21 15:57:33.534913 t470 kernel: device vethef31a9f entered promiscuous mode Jan 21 15:57:33.534928 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:57:33.534946 t470 kernel: audit: type=1700 audit(1674338253.529:1120): dev=vethef31a9f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:57:33.534964 t470 kernel: audit: type=1300 audit(1674338253.529:1120): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6ae0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:57:33.534989 t470 kernel: audit: type=1327 audit(1674338253.529:1120): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:57:33.631527 t470 kernel: audit: type=1334 audit(1674338253.626:1121): prog-id=399 op=LOAD Jan 21 15:57:33.631658 t470 kernel: audit: type=1334 audit(1674338253.626:1122): prog-id=400 op=LOAD Jan 21 15:57:33.631691 t470 kernel: audit: type=1300 audit(1674338253.626:1122): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=19728 pid=19738 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:57:33.631730 t470 kernel: audit: type=1327 audit(1674338253.626:1122): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:57:33.631758 t470 kernel: audit: type=1334 audit(1674338253.626:1123): prog-id=401 op=LOAD Jan 21 15:57:33.631783 t470 kernel: audit: type=1300 audit(1674338253.626:1123): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=19728 pid=19738 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:57:33.631811 t470 kernel: audit: type=1327 audit(1674338253.626:1123): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:57:33.738196 t470 kernel: eth0: renamed from veth00334c3 Jan 21 15:57:33.764844 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethef31a9f: link becomes ready Jan 21 15:57:33.764940 t470 kernel: docker0: port 1(vethef31a9f) entered blocking state Jan 21 15:57:33.764986 t470 kernel: docker0: port 1(vethef31a9f) entered forwarding state Jan 21 15:57:33.834836 t470 kernel: docker0: port 1(vethef31a9f) entered disabled state Jan 21 15:57:33.834892 t470 kernel: veth00334c3: renamed from eth0 Jan 21 15:57:33.908169 t470 kernel: docker0: port 1(vethef31a9f) entered disabled state Jan 21 15:57:33.908264 t470 kernel: device vethef31a9f left promiscuous mode Jan 21 15:57:33.908318 t470 kernel: docker0: port 1(vethef31a9f) entered disabled state Jan 21 15:58:33.838215 t470 kernel: docker0: port 1(veth172bb2a) entered blocking state Jan 21 15:58:33.838264 t470 kernel: docker0: port 1(veth172bb2a) entered disabled state Jan 21 15:58:33.838282 t470 kernel: device veth172bb2a entered promiscuous mode Jan 21 15:58:33.838296 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:58:33.838314 t470 kernel: audit: type=1700 audit(1674338313.833:1130): dev=veth172bb2a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:58:33.838332 t470 kernel: audit: type=1300 audit(1674338313.833:1130): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743200 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:58:33.838349 t470 kernel: audit: type=1327 audit(1674338313.833:1130): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:58:33.941584 t470 kernel: audit: type=1334 audit(1674338313.936:1131): prog-id=403 op=LOAD Jan 21 15:58:33.941622 t470 kernel: audit: type=1334 audit(1674338313.936:1132): prog-id=404 op=LOAD Jan 21 15:58:33.941630 t470 kernel: audit: type=1300 audit(1674338313.936:1132): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=19914 pid=19924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:58:33.941641 t470 kernel: audit: type=1327 audit(1674338313.936:1132): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:58:33.941650 t470 kernel: audit: type=1334 audit(1674338313.936:1133): prog-id=405 op=LOAD Jan 21 15:58:33.941659 t470 kernel: audit: type=1300 audit(1674338313.936:1133): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=19914 pid=19924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:58:33.941669 t470 kernel: audit: type=1327 audit(1674338313.936:1133): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:58:34.018191 t470 kernel: eth0: renamed from veth02cfc79 Jan 21 15:58:34.041730 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth172bb2a: link becomes ready Jan 21 15:58:34.041799 t470 kernel: docker0: port 1(veth172bb2a) entered blocking state Jan 21 15:58:34.041850 t470 kernel: docker0: port 1(veth172bb2a) entered forwarding state Jan 21 15:58:34.121523 t470 kernel: docker0: port 1(veth172bb2a) entered disabled state Jan 21 15:58:34.121580 t470 kernel: veth02cfc79: renamed from eth0 Jan 21 15:58:34.201500 t470 kernel: docker0: port 1(veth172bb2a) entered disabled state Jan 21 15:58:34.201547 t470 kernel: device veth172bb2a left promiscuous mode Jan 21 15:58:34.201579 t470 kernel: docker0: port 1(veth172bb2a) entered disabled state Jan 21 15:59:34.124833 t470 kernel: docker0: port 1(veth73566c6) entered blocking state Jan 21 15:59:34.124898 t470 kernel: docker0: port 1(veth73566c6) entered disabled state Jan 21 15:59:34.124941 t470 kernel: device veth73566c6 entered promiscuous mode Jan 21 15:59:34.124968 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 15:59:34.124997 t470 kernel: audit: type=1700 audit(1674338374.119:1140): dev=veth73566c6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 15:59:34.125027 t470 kernel: audit: type=1300 audit(1674338374.119:1140): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664b70 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 15:59:34.125054 t470 kernel: audit: type=1327 audit(1674338374.119:1140): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 15:59:34.228151 t470 kernel: audit: type=1334 audit(1674338374.223:1141): prog-id=407 op=LOAD Jan 21 15:59:34.228222 t470 kernel: audit: type=1334 audit(1674338374.223:1142): prog-id=408 op=LOAD Jan 21 15:59:34.228234 t470 kernel: audit: type=1300 audit(1674338374.223:1142): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=20063 pid=20073 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:59:34.228246 t470 kernel: audit: type=1327 audit(1674338374.223:1142): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:59:34.228258 t470 kernel: audit: type=1334 audit(1674338374.223:1143): prog-id=409 op=LOAD Jan 21 15:59:34.228266 t470 kernel: audit: type=1300 audit(1674338374.223:1143): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=20063 pid=20073 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 15:59:34.228278 t470 kernel: audit: type=1327 audit(1674338374.223:1143): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 15:59:34.297290 t470 kernel: eth0: renamed from vethdf74c61 Jan 21 15:59:34.318160 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth73566c6: link becomes ready Jan 21 15:59:34.318250 t470 kernel: docker0: port 1(veth73566c6) entered blocking state Jan 21 15:59:34.318288 t470 kernel: docker0: port 1(veth73566c6) entered forwarding state Jan 21 15:59:34.394843 t470 kernel: docker0: port 1(veth73566c6) entered disabled state Jan 21 15:59:34.394916 t470 kernel: vethdf74c61: renamed from eth0 Jan 21 15:59:34.458176 t470 kernel: docker0: port 1(veth73566c6) entered disabled state Jan 21 15:59:34.458233 t470 kernel: device veth73566c6 left promiscuous mode Jan 21 15:59:34.458262 t470 kernel: docker0: port 1(veth73566c6) entered disabled state Jan 21 16:00:34.394874 t470 kernel: docker0: port 1(veth0629b27) entered blocking state Jan 21 16:00:34.394956 t470 kernel: docker0: port 1(veth0629b27) entered disabled state Jan 21 16:00:34.395035 t470 kernel: device veth0629b27 entered promiscuous mode Jan 21 16:00:34.395082 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:00:34.395135 t470 kernel: audit: type=1700 audit(1674338434.389:1150): dev=veth0629b27 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:00:34.395191 t470 kernel: audit: type=1300 audit(1674338434.389:1150): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069bf20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:00:34.395247 t470 kernel: audit: type=1327 audit(1674338434.389:1150): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:00:34.518174 t470 kernel: audit: type=1334 audit(1674338434.513:1151): prog-id=411 op=LOAD Jan 21 16:00:34.518210 t470 kernel: audit: type=1334 audit(1674338434.513:1152): prog-id=412 op=LOAD Jan 21 16:00:34.518221 t470 kernel: audit: type=1300 audit(1674338434.513:1152): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=20201 pid=20211 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:00:34.518234 t470 kernel: audit: type=1327 audit(1674338434.513:1152): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:00:34.518242 t470 kernel: audit: type=1334 audit(1674338434.513:1153): prog-id=413 op=LOAD Jan 21 16:00:34.518252 t470 kernel: audit: type=1300 audit(1674338434.513:1153): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=20201 pid=20211 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:00:34.518262 t470 kernel: audit: type=1327 audit(1674338434.513:1153): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:00:34.584849 t470 kernel: eth0: renamed from vethce922fd Jan 21 16:00:34.611680 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0629b27: link becomes ready Jan 21 16:00:34.611754 t470 kernel: docker0: port 1(veth0629b27) entered blocking state Jan 21 16:00:34.611797 t470 kernel: docker0: port 1(veth0629b27) entered forwarding state Jan 21 16:00:34.698154 t470 kernel: docker0: port 1(veth0629b27) entered disabled state Jan 21 16:00:34.698197 t470 kernel: vethce922fd: renamed from eth0 Jan 21 16:00:34.781511 t470 kernel: docker0: port 1(veth0629b27) entered disabled state Jan 21 16:00:34.781612 t470 kernel: device veth0629b27 left promiscuous mode Jan 21 16:00:34.781671 t470 kernel: docker0: port 1(veth0629b27) entered disabled state Jan 21 16:01:34.708607 t470 kernel: docker0: port 1(vethd983a2d) entered blocking state Jan 21 16:01:34.708680 t470 kernel: docker0: port 1(vethd983a2d) entered disabled state Jan 21 16:01:34.708711 t470 kernel: device vethd983a2d entered promiscuous mode Jan 21 16:01:34.708732 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:01:34.708758 t470 kernel: audit: type=1700 audit(1674338494.696:1160): dev=vethd983a2d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:01:34.708784 t470 kernel: audit: type=1300 audit(1674338494.696:1160): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6960 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:01:34.708805 t470 kernel: audit: type=1327 audit(1674338494.696:1160): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:01:34.781507 t470 kernel: audit: type=1334 audit(1674338494.776:1161): prog-id=415 op=LOAD Jan 21 16:01:34.781561 t470 kernel: audit: type=1334 audit(1674338494.776:1162): prog-id=416 op=LOAD Jan 21 16:01:34.781574 t470 kernel: audit: type=1300 audit(1674338494.776:1162): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=20423 pid=20433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:01:34.781584 t470 kernel: audit: type=1327 audit(1674338494.776:1162): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:01:34.781593 t470 kernel: audit: type=1334 audit(1674338494.776:1163): prog-id=417 op=LOAD Jan 21 16:01:34.781602 t470 kernel: audit: type=1300 audit(1674338494.776:1163): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=20423 pid=20433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:01:34.781611 t470 kernel: audit: type=1327 audit(1674338494.776:1163): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:01:34.851604 t470 kernel: eth0: renamed from vethbbb007f Jan 21 16:01:34.878153 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd983a2d: link becomes ready Jan 21 16:01:34.878254 t470 kernel: docker0: port 1(vethd983a2d) entered blocking state Jan 21 16:01:34.878299 t470 kernel: docker0: port 1(vethd983a2d) entered forwarding state Jan 21 16:01:34.958184 t470 kernel: docker0: port 1(vethd983a2d) entered disabled state Jan 21 16:01:34.958230 t470 kernel: vethbbb007f: renamed from eth0 Jan 21 16:01:35.018499 t470 kernel: docker0: port 1(vethd983a2d) entered disabled state Jan 21 16:01:35.018630 t470 kernel: device vethd983a2d left promiscuous mode Jan 21 16:01:35.018703 t470 kernel: docker0: port 1(vethd983a2d) entered disabled state Jan 21 16:02:34.958200 t470 kernel: docker0: port 1(veth5573ec0) entered blocking state Jan 21 16:02:34.958320 t470 kernel: docker0: port 1(veth5573ec0) entered disabled state Jan 21 16:02:34.958341 t470 kernel: device veth5573ec0 entered promiscuous mode Jan 21 16:02:34.958355 t470 kernel: docker0: port 1(veth5573ec0) entered blocking state Jan 21 16:02:34.958367 t470 kernel: docker0: port 1(veth5573ec0) entered forwarding state Jan 21 16:02:34.958382 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:02:34.958401 t470 kernel: audit: type=1700 audit(1674338554.953:1170): dev=veth5573ec0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:02:34.958421 t470 kernel: audit: type=1300 audit(1674338554.953:1170): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664480 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:02:34.958441 t470 kernel: audit: type=1327 audit(1674338554.953:1170): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:02:34.958458 t470 kernel: docker0: port 1(veth5573ec0) entered disabled state Jan 21 16:02:35.064845 t470 kernel: audit: type=1334 audit(1674338555.059:1171): prog-id=419 op=LOAD Jan 21 16:02:35.065076 t470 kernel: audit: type=1334 audit(1674338555.059:1172): prog-id=420 op=LOAD Jan 21 16:02:35.065119 t470 kernel: audit: type=1300 audit(1674338555.059:1172): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=20736 pid=20747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:02:35.065157 t470 kernel: audit: type=1327 audit(1674338555.059:1172): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:02:35.065190 t470 kernel: audit: type=1334 audit(1674338555.059:1173): prog-id=421 op=LOAD Jan 21 16:02:35.065223 t470 kernel: audit: type=1300 audit(1674338555.059:1173): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=20736 pid=20747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:02:35.065251 t470 kernel: audit: type=1327 audit(1674338555.059:1173): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:02:35.159556 t470 kernel: eth0: renamed from veth09efd3c Jan 21 16:02:35.188191 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5573ec0: link becomes ready Jan 21 16:02:35.188261 t470 kernel: docker0: port 1(veth5573ec0) entered blocking state Jan 21 16:02:35.188305 t470 kernel: docker0: port 1(veth5573ec0) entered forwarding state Jan 21 16:02:35.271457 t470 kernel: docker0: port 1(veth5573ec0) entered disabled state Jan 21 16:02:35.271509 t470 kernel: veth09efd3c: renamed from eth0 Jan 21 16:02:35.321497 t470 kernel: docker0: port 1(veth5573ec0) entered disabled state Jan 21 16:02:35.321618 t470 kernel: device veth5573ec0 left promiscuous mode Jan 21 16:02:35.321652 t470 kernel: docker0: port 1(veth5573ec0) entered disabled state Jan 21 16:03:35.271463 t470 kernel: docker0: port 1(vethfc5b6a9) entered blocking state Jan 21 16:03:35.271538 t470 kernel: docker0: port 1(vethfc5b6a9) entered disabled state Jan 21 16:03:35.271561 t470 kernel: device vethfc5b6a9 entered promiscuous mode Jan 21 16:03:35.271577 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:03:35.271596 t470 kernel: audit: type=1700 audit(1674338615.266:1180): dev=vethfc5b6a9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:03:35.271617 t470 kernel: audit: type=1300 audit(1674338615.266:1180): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6930 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:03:35.271632 t470 kernel: audit: type=1327 audit(1674338615.266:1180): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:03:35.394809 t470 kernel: audit: type=1334 audit(1674338615.389:1181): prog-id=423 op=LOAD Jan 21 16:03:35.394836 t470 kernel: audit: type=1334 audit(1674338615.389:1182): prog-id=424 op=LOAD Jan 21 16:03:35.394845 t470 kernel: audit: type=1300 audit(1674338615.389:1182): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=20889 pid=20899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:03:35.394854 t470 kernel: audit: type=1327 audit(1674338615.389:1182): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:03:35.394865 t470 kernel: audit: type=1334 audit(1674338615.389:1183): prog-id=425 op=LOAD Jan 21 16:03:35.394876 t470 kernel: audit: type=1300 audit(1674338615.389:1183): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=20889 pid=20899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:03:35.394887 t470 kernel: audit: type=1327 audit(1674338615.389:1183): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:03:35.474843 t470 kernel: eth0: renamed from veth8193eb6 Jan 21 16:03:35.504805 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfc5b6a9: link becomes ready Jan 21 16:03:35.504953 t470 kernel: docker0: port 1(vethfc5b6a9) entered blocking state Jan 21 16:03:35.505018 t470 kernel: docker0: port 1(vethfc5b6a9) entered forwarding state Jan 21 16:03:35.574833 t470 kernel: docker0: port 1(vethfc5b6a9) entered disabled state Jan 21 16:03:35.574891 t470 kernel: veth8193eb6: renamed from eth0 Jan 21 16:03:35.641472 t470 kernel: docker0: port 1(vethfc5b6a9) entered disabled state Jan 21 16:03:35.641582 t470 kernel: device vethfc5b6a9 left promiscuous mode Jan 21 16:03:35.641633 t470 kernel: docker0: port 1(vethfc5b6a9) entered disabled state Jan 21 16:04:35.574788 t470 kernel: docker0: port 1(veth98d85ba) entered blocking state Jan 21 16:04:35.574883 t470 kernel: docker0: port 1(veth98d85ba) entered disabled state Jan 21 16:04:35.574902 t470 kernel: device veth98d85ba entered promiscuous mode Jan 21 16:04:35.574919 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:04:35.574938 t470 kernel: audit: type=1700 audit(1674338675.569:1190): dev=veth98d85ba prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:04:35.574956 t470 kernel: audit: type=1300 audit(1674338675.569:1190): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e2fc0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:04:35.574970 t470 kernel: audit: type=1327 audit(1674338675.569:1190): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:04:35.701468 t470 kernel: audit: type=1334 audit(1674338675.696:1191): prog-id=427 op=LOAD Jan 21 16:04:35.701499 t470 kernel: audit: type=1334 audit(1674338675.696:1192): prog-id=428 op=LOAD Jan 21 16:04:35.701507 t470 kernel: audit: type=1300 audit(1674338675.696:1192): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21066 pid=21076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:04:35.701517 t470 kernel: audit: type=1327 audit(1674338675.696:1192): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:04:35.701525 t470 kernel: audit: type=1334 audit(1674338675.696:1193): prog-id=429 op=LOAD Jan 21 16:04:35.701533 t470 kernel: audit: type=1300 audit(1674338675.696:1193): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21066 pid=21076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:04:35.701542 t470 kernel: audit: type=1327 audit(1674338675.696:1193): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:04:35.781479 t470 kernel: eth0: renamed from veth76b8028 Jan 21 16:04:35.801487 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth98d85ba: link becomes ready Jan 21 16:04:35.801531 t470 kernel: docker0: port 1(veth98d85ba) entered blocking state Jan 21 16:04:35.801539 t470 kernel: docker0: port 1(veth98d85ba) entered forwarding state Jan 21 16:04:35.861450 t470 kernel: docker0: port 1(veth98d85ba) entered disabled state Jan 21 16:04:35.861500 t470 kernel: veth76b8028: renamed from eth0 Jan 21 16:04:35.908115 t470 kernel: docker0: port 1(veth98d85ba) entered disabled state Jan 21 16:04:35.908164 t470 kernel: device veth98d85ba left promiscuous mode Jan 21 16:04:35.908178 t470 kernel: docker0: port 1(veth98d85ba) entered disabled state Jan 21 16:05:35.865990 t470 kernel: docker0: port 1(veth63a6481) entered blocking state Jan 21 16:05:35.866222 t470 kernel: docker0: port 1(veth63a6481) entered disabled state Jan 21 16:05:35.866303 t470 kernel: device veth63a6481 entered promiscuous mode Jan 21 16:05:35.866353 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:05:35.866407 t470 kernel: audit: type=1700 audit(1674338735.859:1200): dev=veth63a6481 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:05:35.866463 t470 kernel: audit: type=1300 audit(1674338735.859:1200): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664ed0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:05:35.866522 t470 kernel: audit: type=1327 audit(1674338735.859:1200): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:05:35.944784 t470 kernel: audit: type=1334 audit(1674338735.939:1201): prog-id=431 op=LOAD Jan 21 16:05:35.944803 t470 kernel: audit: type=1334 audit(1674338735.939:1202): prog-id=432 op=LOAD Jan 21 16:05:35.944818 t470 kernel: audit: type=1300 audit(1674338735.939:1202): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21203 pid=21213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:05:35.944826 t470 kernel: audit: type=1327 audit(1674338735.939:1202): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:05:35.944836 t470 kernel: audit: type=1334 audit(1674338735.939:1203): prog-id=433 op=LOAD Jan 21 16:05:35.944844 t470 kernel: audit: type=1300 audit(1674338735.939:1203): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21203 pid=21213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:05:35.944853 t470 kernel: audit: type=1327 audit(1674338735.939:1203): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:05:36.021499 t470 kernel: eth0: renamed from vethfaeb6e9 Jan 21 16:05:36.038125 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth63a6481: link becomes ready Jan 21 16:05:36.038332 t470 kernel: docker0: port 1(veth63a6481) entered blocking state Jan 21 16:05:36.038391 t470 kernel: docker0: port 1(veth63a6481) entered forwarding state Jan 21 16:05:36.114793 t470 kernel: docker0: port 1(veth63a6481) entered disabled state Jan 21 16:05:36.114841 t470 kernel: vethfaeb6e9: renamed from eth0 Jan 21 16:05:36.181454 t470 kernel: docker0: port 1(veth63a6481) entered disabled state Jan 21 16:05:36.181515 t470 kernel: device veth63a6481 left promiscuous mode Jan 21 16:05:36.181544 t470 kernel: docker0: port 1(veth63a6481) entered disabled state Jan 21 16:06:36.121445 t470 kernel: docker0: port 1(veth6f818ce) entered blocking state Jan 21 16:06:36.121592 t470 kernel: docker0: port 1(veth6f818ce) entered disabled state Jan 21 16:06:36.121658 t470 kernel: device veth6f818ce entered promiscuous mode Jan 21 16:06:36.121700 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:06:36.121750 t470 kernel: audit: type=1700 audit(1674338796.109:1210): dev=veth6f818ce prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:06:36.121812 t470 kernel: audit: type=1300 audit(1674338796.109:1210): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011305a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:06:36.121860 t470 kernel: audit: type=1327 audit(1674338796.109:1210): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:06:36.231441 t470 kernel: audit: type=1334 audit(1674338796.226:1211): prog-id=435 op=LOAD Jan 21 16:06:36.234810 t470 kernel: audit: type=1334 audit(1674338796.229:1212): prog-id=436 op=LOAD Jan 21 16:06:36.234865 t470 kernel: audit: type=1300 audit(1674338796.229:1212): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21339 pid=21348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:06:36.234875 t470 kernel: audit: type=1327 audit(1674338796.229:1212): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:06:36.234886 t470 kernel: audit: type=1334 audit(1674338796.229:1213): prog-id=437 op=LOAD Jan 21 16:06:36.234894 t470 kernel: audit: type=1300 audit(1674338796.229:1213): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21339 pid=21348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:06:36.234905 t470 kernel: audit: type=1327 audit(1674338796.229:1213): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:06:36.304802 t470 kernel: eth0: renamed from veth7e86bc1 Jan 21 16:06:36.334794 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6f818ce: link becomes ready Jan 21 16:06:36.334915 t470 kernel: docker0: port 1(veth6f818ce) entered blocking state Jan 21 16:06:36.334962 t470 kernel: docker0: port 1(veth6f818ce) entered forwarding state Jan 21 16:06:36.404800 t470 kernel: docker0: port 1(veth6f818ce) entered disabled state Jan 21 16:06:36.404850 t470 kernel: veth7e86bc1: renamed from eth0 Jan 21 16:06:36.461738 t470 kernel: docker0: port 1(veth6f818ce) entered disabled state Jan 21 16:06:36.461800 t470 kernel: device veth6f818ce left promiscuous mode Jan 21 16:06:36.461848 t470 kernel: docker0: port 1(veth6f818ce) entered disabled state Jan 21 16:07:36.404805 t470 kernel: docker0: port 1(veth5097973) entered blocking state Jan 21 16:07:36.404901 t470 kernel: docker0: port 1(veth5097973) entered disabled state Jan 21 16:07:36.404963 t470 kernel: device veth5097973 entered promiscuous mode Jan 21 16:07:36.405007 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:07:36.405062 t470 kernel: audit: type=1700 audit(1674338856.399:1220): dev=veth5097973 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:07:36.408144 t470 kernel: audit: type=1300 audit(1674338856.399:1220): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005def30 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:07:36.408456 t470 kernel: audit: type=1327 audit(1674338856.399:1220): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:07:36.498135 t470 kernel: audit: type=1334 audit(1674338856.493:1221): prog-id=439 op=LOAD Jan 21 16:07:36.498160 t470 kernel: audit: type=1334 audit(1674338856.493:1222): prog-id=440 op=LOAD Jan 21 16:07:36.498171 t470 kernel: audit: type=1300 audit(1674338856.493:1222): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21470 pid=21479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:07:36.498182 t470 kernel: audit: type=1327 audit(1674338856.493:1222): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:07:36.498191 t470 kernel: audit: type=1334 audit(1674338856.493:1223): prog-id=441 op=LOAD Jan 21 16:07:36.498199 t470 kernel: audit: type=1300 audit(1674338856.493:1223): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21470 pid=21479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:07:36.498208 t470 kernel: audit: type=1327 audit(1674338856.493:1223): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:07:36.568250 t470 kernel: eth0: renamed from veth8bab5c0 Jan 21 16:07:36.591448 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5097973: link becomes ready Jan 21 16:07:36.591537 t470 kernel: docker0: port 1(veth5097973) entered blocking state Jan 21 16:07:36.591586 t470 kernel: docker0: port 1(veth5097973) entered forwarding state Jan 21 16:07:36.674834 t470 kernel: docker0: port 1(veth5097973) entered disabled state Jan 21 16:07:36.674876 t470 kernel: veth8bab5c0: renamed from eth0 Jan 21 16:07:36.724855 t470 kernel: docker0: port 1(veth5097973) entered disabled state Jan 21 16:07:36.724924 t470 kernel: device veth5097973 left promiscuous mode Jan 21 16:07:36.724987 t470 kernel: docker0: port 1(veth5097973) entered disabled state Jan 21 16:08:36.674783 t470 kernel: docker0: port 1(veth9e472ac) entered blocking state Jan 21 16:08:36.674884 t470 kernel: docker0: port 1(veth9e472ac) entered disabled state Jan 21 16:08:36.674968 t470 kernel: device veth9e472ac entered promiscuous mode Jan 21 16:08:36.675013 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:08:36.675067 t470 kernel: audit: type=1700 audit(1674338916.669:1230): dev=veth9e472ac prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:08:36.675122 t470 kernel: docker0: port 1(veth9e472ac) entered blocking state Jan 21 16:08:36.675165 t470 kernel: docker0: port 1(veth9e472ac) entered forwarding state Jan 21 16:08:36.675214 t470 kernel: audit: type=1300 audit(1674338916.669:1230): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069ae40 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:08:36.675261 t470 kernel: audit: type=1327 audit(1674338916.669:1230): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:08:36.681447 t470 kernel: docker0: port 1(veth9e472ac) entered disabled state Jan 21 16:08:36.764791 t470 kernel: audit: type=1334 audit(1674338916.759:1231): prog-id=443 op=LOAD Jan 21 16:08:36.764814 t470 kernel: audit: type=1334 audit(1674338916.759:1232): prog-id=444 op=LOAD Jan 21 16:08:36.764833 t470 kernel: audit: type=1300 audit(1674338916.759:1232): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21615 pid=21624 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:08:36.764858 t470 kernel: audit: type=1327 audit(1674338916.759:1232): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:08:36.764868 t470 kernel: audit: type=1334 audit(1674338916.759:1233): prog-id=445 op=LOAD Jan 21 16:08:36.764877 t470 kernel: audit: type=1300 audit(1674338916.759:1233): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21615 pid=21624 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:08:36.764885 t470 kernel: audit: type=1327 audit(1674338916.759:1233): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:08:36.840313 t470 kernel: eth0: renamed from veth18ad1f5 Jan 21 16:08:36.864835 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9e472ac: link becomes ready Jan 21 16:08:36.864960 t470 kernel: docker0: port 1(veth9e472ac) entered blocking state Jan 21 16:08:36.865038 t470 kernel: docker0: port 1(veth9e472ac) entered forwarding state Jan 21 16:08:36.931452 t470 kernel: docker0: port 1(veth9e472ac) entered disabled state Jan 21 16:08:36.931508 t470 kernel: veth18ad1f5: renamed from eth0 Jan 21 16:08:37.001446 t470 kernel: docker0: port 1(veth9e472ac) entered disabled state Jan 21 16:08:37.001548 t470 kernel: device veth9e472ac left promiscuous mode Jan 21 16:08:37.001603 t470 kernel: docker0: port 1(veth9e472ac) entered disabled state Jan 21 16:09:36.931436 t470 kernel: docker0: port 1(veth5995810) entered blocking state Jan 21 16:09:36.931538 t470 kernel: docker0: port 1(veth5995810) entered disabled state Jan 21 16:09:36.931599 t470 kernel: device veth5995810 entered promiscuous mode Jan 21 16:09:36.931647 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:09:36.931701 t470 kernel: audit: type=1700 audit(1674338976.926:1240): dev=veth5995810 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:09:36.931756 t470 kernel: audit: type=1300 audit(1674338976.926:1240): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3860 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:09:36.931816 t470 kernel: audit: type=1327 audit(1674338976.926:1240): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:09:37.034749 t470 kernel: audit: type=1334 audit(1674338977.029:1241): prog-id=447 op=LOAD Jan 21 16:09:37.038111 t470 kernel: audit: type=1334 audit(1674338977.033:1242): prog-id=448 op=LOAD Jan 21 16:09:37.038149 t470 kernel: audit: type=1300 audit(1674338977.033:1242): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21762 pid=21772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:09:37.038161 t470 kernel: audit: type=1327 audit(1674338977.033:1242): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:09:37.038176 t470 kernel: audit: type=1334 audit(1674338977.033:1243): prog-id=449 op=LOAD Jan 21 16:09:37.038186 t470 kernel: audit: type=1300 audit(1674338977.033:1243): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21762 pid=21772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:09:37.038199 t470 kernel: audit: type=1327 audit(1674338977.033:1243): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:09:37.106875 t470 kernel: eth0: renamed from vethcc69f16 Jan 21 16:09:37.131451 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5995810: link becomes ready Jan 21 16:09:37.131663 t470 kernel: docker0: port 1(veth5995810) entered blocking state Jan 21 16:09:37.131723 t470 kernel: docker0: port 1(veth5995810) entered forwarding state Jan 21 16:09:37.201460 t470 kernel: docker0: port 1(veth5995810) entered disabled state Jan 21 16:09:37.201510 t470 kernel: vethcc69f16: renamed from eth0 Jan 21 16:09:37.271459 t470 kernel: docker0: port 1(veth5995810) entered disabled state Jan 21 16:09:37.271533 t470 kernel: device veth5995810 left promiscuous mode Jan 21 16:09:37.271566 t470 kernel: docker0: port 1(veth5995810) entered disabled state Jan 21 16:10:37.202197 t470 kernel: docker0: port 1(vethdb83c80) entered blocking state Jan 21 16:10:37.202455 t470 kernel: docker0: port 1(vethdb83c80) entered disabled state Jan 21 16:10:37.202533 t470 kernel: device vethdb83c80 entered promiscuous mode Jan 21 16:10:37.204857 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:10:37.204946 t470 kernel: audit: type=1700 audit(1674339037.196:1250): dev=vethdb83c80 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:10:37.204972 t470 kernel: audit: type=1300 audit(1674339037.196:1250): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011305a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:10:37.204992 t470 kernel: audit: type=1327 audit(1674339037.196:1250): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:10:37.321439 t470 kernel: audit: type=1334 audit(1674339037.316:1251): prog-id=451 op=LOAD Jan 21 16:10:37.321463 t470 kernel: audit: type=1334 audit(1674339037.316:1252): prog-id=452 op=LOAD Jan 21 16:10:37.321473 t470 kernel: audit: type=1300 audit(1674339037.316:1252): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=21906 pid=21917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:10:37.321487 t470 kernel: audit: type=1327 audit(1674339037.316:1252): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:10:37.321495 t470 kernel: audit: type=1334 audit(1674339037.316:1253): prog-id=453 op=LOAD Jan 21 16:10:37.321503 t470 kernel: audit: type=1300 audit(1674339037.316:1253): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=21906 pid=21917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:10:37.321515 t470 kernel: audit: type=1327 audit(1674339037.316:1253): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:10:37.401451 t470 kernel: eth0: renamed from veth88c4efb Jan 21 16:10:37.418095 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdb83c80: link becomes ready Jan 21 16:10:37.418173 t470 kernel: docker0: port 1(vethdb83c80) entered blocking state Jan 21 16:10:37.418218 t470 kernel: docker0: port 1(vethdb83c80) entered forwarding state Jan 21 16:10:37.498156 t470 kernel: docker0: port 1(vethdb83c80) entered disabled state Jan 21 16:10:37.498279 t470 kernel: veth88c4efb: renamed from eth0 Jan 21 16:10:37.564763 t470 kernel: docker0: port 1(vethdb83c80) entered disabled state Jan 21 16:10:37.564852 t470 kernel: device vethdb83c80 left promiscuous mode Jan 21 16:10:37.564892 t470 kernel: docker0: port 1(vethdb83c80) entered disabled state Jan 21 16:11:37.502930 t470 kernel: docker0: port 1(vethdef26c5) entered blocking state Jan 21 16:11:37.503072 t470 kernel: docker0: port 1(vethdef26c5) entered disabled state Jan 21 16:11:37.503138 t470 kernel: device vethdef26c5 entered promiscuous mode Jan 21 16:11:37.503187 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:11:37.503240 t470 kernel: audit: type=1700 audit(1674339097.496:1260): dev=vethdef26c5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:11:37.503294 t470 kernel: audit: type=1300 audit(1674339097.496:1260): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005671a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:11:37.503349 t470 kernel: audit: type=1327 audit(1674339097.496:1260): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:11:37.631414 t470 kernel: audit: type=1334 audit(1674339097.626:1261): prog-id=455 op=LOAD Jan 21 16:11:37.631440 t470 kernel: audit: type=1334 audit(1674339097.626:1262): prog-id=456 op=LOAD Jan 21 16:11:37.631450 t470 kernel: audit: type=1300 audit(1674339097.626:1262): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=22069 pid=22079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:11:37.631461 t470 kernel: audit: type=1327 audit(1674339097.626:1262): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:11:37.631470 t470 kernel: audit: type=1334 audit(1674339097.626:1263): prog-id=457 op=LOAD Jan 21 16:11:37.631481 t470 kernel: audit: type=1300 audit(1674339097.626:1263): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=22069 pid=22079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:11:37.631492 t470 kernel: audit: type=1327 audit(1674339097.626:1263): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:11:37.701427 t470 kernel: eth0: renamed from veth332d2dd Jan 21 16:11:37.731439 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdef26c5: link becomes ready Jan 21 16:11:37.731601 t470 kernel: docker0: port 1(vethdef26c5) entered blocking state Jan 21 16:11:37.731660 t470 kernel: docker0: port 1(vethdef26c5) entered forwarding state Jan 21 16:11:37.788109 t470 kernel: docker0: port 1(vethdef26c5) entered disabled state Jan 21 16:11:37.788154 t470 kernel: veth332d2dd: renamed from eth0 Jan 21 16:11:37.881422 t470 kernel: docker0: port 1(vethdef26c5) entered disabled state Jan 21 16:11:37.881487 t470 kernel: device vethdef26c5 left promiscuous mode Jan 21 16:11:37.881515 t470 kernel: docker0: port 1(vethdef26c5) entered disabled state Jan 21 16:12:37.788232 t470 kernel: docker0: port 1(vethe0a00f1) entered blocking state Jan 21 16:12:37.788344 t470 kernel: docker0: port 1(vethe0a00f1) entered disabled state Jan 21 16:12:37.788411 t470 kernel: device vethe0a00f1 entered promiscuous mode Jan 21 16:12:37.788460 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:12:37.788510 t470 kernel: audit: type=1700 audit(1674339157.783:1270): dev=vethe0a00f1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:12:37.788560 t470 kernel: audit: type=1300 audit(1674339157.783:1270): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664a20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:12:37.788606 t470 kernel: audit: type=1327 audit(1674339157.783:1270): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:12:37.788649 t470 kernel: docker0: port 1(vethe0a00f1) entered blocking state Jan 21 16:12:37.788692 t470 kernel: docker0: port 1(vethe0a00f1) entered forwarding state Jan 21 16:12:37.791413 t470 kernel: docker0: port 1(vethe0a00f1) entered disabled state Jan 21 16:12:37.918107 t470 kernel: audit: type=1334 audit(1674339157.913:1271): prog-id=459 op=LOAD Jan 21 16:12:37.918160 t470 kernel: audit: type=1334 audit(1674339157.913:1272): prog-id=460 op=LOAD Jan 21 16:12:37.918172 t470 kernel: audit: type=1300 audit(1674339157.913:1272): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=22224 pid=22233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:12:37.918182 t470 kernel: audit: type=1327 audit(1674339157.913:1272): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:12:37.918191 t470 kernel: audit: type=1334 audit(1674339157.913:1273): prog-id=461 op=LOAD Jan 21 16:12:37.918199 t470 kernel: audit: type=1300 audit(1674339157.913:1273): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=22224 pid=22233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:12:37.918209 t470 kernel: audit: type=1327 audit(1674339157.913:1273): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:12:37.998088 t470 kernel: eth0: renamed from vethdef3650 Jan 21 16:12:38.031608 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe0a00f1: link becomes ready Jan 21 16:12:38.031678 t470 kernel: docker0: port 1(vethe0a00f1) entered blocking state Jan 21 16:12:38.031947 t470 kernel: docker0: port 1(vethe0a00f1) entered forwarding state Jan 21 16:12:38.104768 t470 kernel: docker0: port 1(vethe0a00f1) entered disabled state Jan 21 16:12:38.104921 t470 kernel: vethdef3650: renamed from eth0 Jan 21 16:12:38.161414 t470 kernel: docker0: port 1(vethe0a00f1) entered disabled state Jan 21 16:12:38.161467 t470 kernel: device vethe0a00f1 left promiscuous mode Jan 21 16:12:38.161495 t470 kernel: docker0: port 1(vethe0a00f1) entered disabled state Jan 21 16:13:38.108063 t470 kernel: docker0: port 1(vethc5256a1) entered blocking state Jan 21 16:13:38.108131 t470 kernel: docker0: port 1(vethc5256a1) entered disabled state Jan 21 16:13:38.108160 t470 kernel: device vethc5256a1 entered promiscuous mode Jan 21 16:13:38.108175 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:13:38.108194 t470 kernel: audit: type=1700 audit(1674339218.103:1280): dev=vethc5256a1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:13:38.108215 t470 kernel: audit: type=1300 audit(1674339218.103:1280): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743500 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:13:38.108231 t470 kernel: audit: type=1327 audit(1674339218.103:1280): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:13:38.228100 t470 kernel: audit: type=1334 audit(1674339218.223:1281): prog-id=463 op=LOAD Jan 21 16:13:38.228207 t470 kernel: audit: type=1334 audit(1674339218.223:1282): prog-id=464 op=LOAD Jan 21 16:13:38.228241 t470 kernel: audit: type=1300 audit(1674339218.223:1282): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=22429 pid=22439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:13:38.228268 t470 kernel: audit: type=1327 audit(1674339218.223:1282): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:13:38.228303 t470 kernel: audit: type=1334 audit(1674339218.223:1283): prog-id=465 op=LOAD Jan 21 16:13:38.228327 t470 kernel: audit: type=1300 audit(1674339218.223:1283): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=22429 pid=22439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:13:38.228356 t470 kernel: audit: type=1327 audit(1674339218.223:1283): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:13:38.294851 t470 kernel: eth0: renamed from veth78060c8 Jan 21 16:13:38.324849 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc5256a1: link becomes ready Jan 21 16:13:38.325011 t470 kernel: docker0: port 1(vethc5256a1) entered blocking state Jan 21 16:13:38.325058 t470 kernel: docker0: port 1(vethc5256a1) entered forwarding state Jan 21 16:13:38.391394 t470 kernel: docker0: port 1(vethc5256a1) entered disabled state Jan 21 16:13:38.391436 t470 kernel: veth78060c8: renamed from eth0 Jan 21 16:13:38.458089 t470 kernel: docker0: port 1(vethc5256a1) entered disabled state Jan 21 16:13:38.458213 t470 kernel: device vethc5256a1 left promiscuous mode Jan 21 16:13:38.458262 t470 kernel: docker0: port 1(vethc5256a1) entered disabled state Jan 21 16:14:38.391737 t470 kernel: docker0: port 1(veth96d29bd) entered blocking state Jan 21 16:14:38.391872 t470 kernel: docker0: port 1(veth96d29bd) entered disabled state Jan 21 16:14:38.391899 t470 kernel: device veth96d29bd entered promiscuous mode Jan 21 16:14:38.391922 t470 kernel: docker0: port 1(veth96d29bd) entered blocking state Jan 21 16:14:38.391935 t470 kernel: docker0: port 1(veth96d29bd) entered forwarding state Jan 21 16:14:38.391950 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:14:38.391972 t470 kernel: audit: type=1700 audit(1674339278.386:1290): dev=veth96d29bd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:14:38.391993 t470 kernel: audit: type=1300 audit(1674339278.386:1290): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6600 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:14:38.392023 t470 kernel: audit: type=1327 audit(1674339278.386:1290): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:14:38.392039 t470 kernel: docker0: port 1(veth96d29bd) entered disabled state Jan 21 16:14:38.481384 t470 kernel: audit: type=1334 audit(1674339278.476:1291): prog-id=467 op=LOAD Jan 21 16:14:38.484725 t470 kernel: audit: type=1334 audit(1674339278.479:1292): prog-id=468 op=LOAD Jan 21 16:14:38.484804 t470 kernel: audit: type=1300 audit(1674339278.479:1292): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=22573 pid=22580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:14:38.484816 t470 kernel: audit: type=1327 audit(1674339278.479:1292): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:14:38.484826 t470 kernel: audit: type=1334 audit(1674339278.479:1293): prog-id=469 op=LOAD Jan 21 16:14:38.484835 t470 kernel: audit: type=1300 audit(1674339278.479:1293): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=22573 pid=22580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:14:38.484843 t470 kernel: audit: type=1327 audit(1674339278.479:1293): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:14:38.554745 t470 kernel: eth0: renamed from veth6276687 Jan 21 16:14:38.574913 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth96d29bd: link becomes ready Jan 21 16:14:38.575033 t470 kernel: docker0: port 1(veth96d29bd) entered blocking state Jan 21 16:14:38.575082 t470 kernel: docker0: port 1(veth96d29bd) entered forwarding state Jan 21 16:14:38.651395 t470 kernel: docker0: port 1(veth96d29bd) entered disabled state Jan 21 16:14:38.651496 t470 kernel: veth6276687: renamed from eth0 Jan 21 16:14:38.711411 t470 kernel: docker0: port 1(veth96d29bd) entered disabled state Jan 21 16:14:38.714757 t470 kernel: device veth96d29bd left promiscuous mode Jan 21 16:14:38.714808 t470 kernel: docker0: port 1(veth96d29bd) entered disabled state Jan 21 16:15:38.655198 t470 kernel: docker0: port 1(veth14edd97) entered blocking state Jan 21 16:15:38.655346 t470 kernel: docker0: port 1(veth14edd97) entered disabled state Jan 21 16:15:38.655407 t470 kernel: device veth14edd97 entered promiscuous mode Jan 21 16:15:38.655451 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:15:38.655510 t470 kernel: audit: type=1700 audit(1674339338.649:1300): dev=veth14edd97 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:15:38.655560 t470 kernel: docker0: port 1(veth14edd97) entered blocking state Jan 21 16:15:38.655596 t470 kernel: docker0: port 1(veth14edd97) entered forwarding state Jan 21 16:15:38.655632 t470 kernel: audit: type=1300 audit(1674339338.649:1300): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005df5c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:15:38.655672 t470 kernel: audit: type=1327 audit(1674339338.649:1300): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:15:38.655719 t470 kernel: docker0: port 1(veth14edd97) entered disabled state Jan 21 16:15:38.754742 t470 kernel: audit: type=1334 audit(1674339338.749:1301): prog-id=471 op=LOAD Jan 21 16:15:38.754777 t470 kernel: audit: type=1334 audit(1674339338.749:1302): prog-id=472 op=LOAD Jan 21 16:15:38.754787 t470 kernel: audit: type=1300 audit(1674339338.749:1302): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=22740 pid=22750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:15:38.754798 t470 kernel: audit: type=1327 audit(1674339338.749:1302): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:15:38.754812 t470 kernel: audit: type=1334 audit(1674339338.749:1303): prog-id=473 op=LOAD Jan 21 16:15:38.754819 t470 kernel: audit: type=1300 audit(1674339338.749:1303): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=22740 pid=22750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:15:38.754828 t470 kernel: audit: type=1327 audit(1674339338.749:1303): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:15:38.824744 t470 kernel: eth0: renamed from veth1296631 Jan 21 16:15:38.854826 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth14edd97: link becomes ready Jan 21 16:15:38.854997 t470 kernel: docker0: port 1(veth14edd97) entered blocking state Jan 21 16:15:38.855057 t470 kernel: docker0: port 1(veth14edd97) entered forwarding state Jan 21 16:15:38.924744 t470 kernel: docker0: port 1(veth14edd97) entered disabled state Jan 21 16:15:38.924796 t470 kernel: veth1296631: renamed from eth0 Jan 21 16:15:38.984759 t470 kernel: docker0: port 1(veth14edd97) entered disabled state Jan 21 16:15:38.984851 t470 kernel: device veth14edd97 left promiscuous mode Jan 21 16:15:38.984899 t470 kernel: docker0: port 1(veth14edd97) entered disabled state Jan 21 16:16:38.933248 t470 kernel: docker0: port 1(veth362f553) entered blocking state Jan 21 16:16:38.933291 t470 kernel: docker0: port 1(veth362f553) entered disabled state Jan 21 16:16:38.933304 t470 kernel: device veth362f553 entered promiscuous mode Jan 21 16:16:38.933313 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:16:38.933326 t470 kernel: audit: type=1700 audit(1674339398.923:1310): dev=veth362f553 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:16:38.933338 t470 kernel: audit: type=1300 audit(1674339398.923:1310): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011305a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:16:38.933348 t470 kernel: audit: type=1327 audit(1674339398.923:1310): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:16:39.014764 t470 kernel: audit: type=1334 audit(1674339399.009:1311): prog-id=475 op=LOAD Jan 21 16:16:39.014796 t470 kernel: audit: type=1334 audit(1674339399.009:1312): prog-id=476 op=LOAD Jan 21 16:16:39.014808 t470 kernel: audit: type=1300 audit(1674339399.009:1312): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=23227 pid=23237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:16:39.014823 t470 kernel: audit: type=1327 audit(1674339399.009:1312): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:16:39.014833 t470 kernel: audit: type=1334 audit(1674339399.009:1313): prog-id=477 op=LOAD Jan 21 16:16:39.014841 t470 kernel: audit: type=1300 audit(1674339399.009:1313): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=23227 pid=23237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:16:39.014853 t470 kernel: audit: type=1327 audit(1674339399.009:1313): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:16:39.098084 t470 kernel: eth0: renamed from veth268f3f7 Jan 21 16:16:39.134771 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth362f553: link becomes ready Jan 21 16:16:39.134923 t470 kernel: docker0: port 1(veth362f553) entered blocking state Jan 21 16:16:39.134964 t470 kernel: docker0: port 1(veth362f553) entered forwarding state Jan 21 16:16:39.244741 t470 kernel: docker0: port 1(veth362f553) entered disabled state Jan 21 16:16:39.244795 t470 kernel: veth268f3f7: renamed from eth0 Jan 21 16:16:39.298075 t470 kernel: docker0: port 1(veth362f553) entered disabled state Jan 21 16:16:39.298145 t470 kernel: device veth362f553 left promiscuous mode Jan 21 16:16:39.298172 t470 kernel: docker0: port 1(veth362f553) entered disabled state Jan 21 16:17:39.248042 t470 kernel: docker0: port 1(vethc77345d) entered blocking state Jan 21 16:17:39.248125 t470 kernel: docker0: port 1(vethc77345d) entered disabled state Jan 21 16:17:39.248156 t470 kernel: device vethc77345d entered promiscuous mode Jan 21 16:17:39.248177 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:17:39.248205 t470 kernel: audit: type=1700 audit(1674339459.243:1320): dev=vethc77345d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:17:39.248242 t470 kernel: audit: type=1300 audit(1674339459.243:1320): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000567ce0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:17:39.248267 t470 kernel: audit: type=1327 audit(1674339459.243:1320): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:17:39.358079 t470 kernel: audit: type=1334 audit(1674339459.353:1321): prog-id=479 op=LOAD Jan 21 16:17:39.358207 t470 kernel: audit: type=1334 audit(1674339459.353:1322): prog-id=480 op=LOAD Jan 21 16:17:39.358235 t470 kernel: audit: type=1300 audit(1674339459.353:1322): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=23465 pid=23474 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:17:39.358258 t470 kernel: audit: type=1327 audit(1674339459.353:1322): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:17:39.358304 t470 kernel: audit: type=1334 audit(1674339459.353:1323): prog-id=481 op=LOAD Jan 21 16:17:39.358320 t470 kernel: audit: type=1300 audit(1674339459.353:1323): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=23465 pid=23474 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:17:39.358338 t470 kernel: audit: type=1327 audit(1674339459.353:1323): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:17:39.424709 t470 kernel: eth0: renamed from vethc416f66 Jan 21 16:17:39.441451 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc77345d: link becomes ready Jan 21 16:17:39.441518 t470 kernel: docker0: port 1(vethc77345d) entered blocking state Jan 21 16:17:39.441562 t470 kernel: docker0: port 1(vethc77345d) entered forwarding state Jan 21 16:17:39.511409 t470 kernel: docker0: port 1(vethc77345d) entered disabled state Jan 21 16:17:39.511468 t470 kernel: vethc416f66: renamed from eth0 Jan 21 16:17:39.568060 t470 kernel: docker0: port 1(vethc77345d) entered disabled state Jan 21 16:17:39.568176 t470 kernel: device vethc77345d left promiscuous mode Jan 21 16:17:39.568226 t470 kernel: docker0: port 1(vethc77345d) entered disabled state Jan 21 16:18:39.514789 t470 kernel: docker0: port 1(veth71572ad) entered blocking state Jan 21 16:18:39.514890 t470 kernel: docker0: port 1(veth71572ad) entered disabled state Jan 21 16:18:39.514949 t470 kernel: device veth71572ad entered promiscuous mode Jan 21 16:18:39.514993 t470 kernel: docker0: port 1(veth71572ad) entered blocking state Jan 21 16:18:39.515026 t470 kernel: docker0: port 1(veth71572ad) entered forwarding state Jan 21 16:18:39.515057 t470 kernel: docker0: port 1(veth71572ad) entered disabled state Jan 21 16:18:39.515090 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:18:39.515148 t470 kernel: audit: type=1700 audit(1674339519.509:1330): dev=veth71572ad prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:18:39.515194 t470 kernel: audit: type=1300 audit(1674339519.509:1330): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664990 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:18:39.515238 t470 kernel: audit: type=1327 audit(1674339519.509:1330): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:18:39.604726 t470 kernel: audit: type=1334 audit(1674339519.599:1331): prog-id=483 op=LOAD Jan 21 16:18:39.604801 t470 kernel: audit: type=1334 audit(1674339519.599:1332): prog-id=484 op=LOAD Jan 21 16:18:39.604813 t470 kernel: audit: type=1300 audit(1674339519.599:1332): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=23611 pid=23622 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:18:39.604828 t470 kernel: audit: type=1327 audit(1674339519.599:1332): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:18:39.604841 t470 kernel: audit: type=1334 audit(1674339519.599:1333): prog-id=485 op=LOAD Jan 21 16:18:39.604860 t470 kernel: audit: type=1300 audit(1674339519.599:1333): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=23611 pid=23622 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:18:39.604872 t470 kernel: audit: type=1327 audit(1674339519.599:1333): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:18:39.668064 t470 kernel: eth0: renamed from veth75a51ad Jan 21 16:18:39.694713 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth71572ad: link becomes ready Jan 21 16:18:39.694803 t470 kernel: docker0: port 1(veth71572ad) entered blocking state Jan 21 16:18:39.694844 t470 kernel: docker0: port 1(veth71572ad) entered forwarding state Jan 21 16:18:39.778065 t470 kernel: docker0: port 1(veth71572ad) entered disabled state Jan 21 16:18:39.778125 t470 kernel: veth75a51ad: renamed from eth0 Jan 21 16:18:39.841400 t470 kernel: docker0: port 1(veth71572ad) entered disabled state Jan 21 16:18:39.841459 t470 kernel: device veth71572ad left promiscuous mode Jan 21 16:18:39.841497 t470 kernel: docker0: port 1(veth71572ad) entered disabled state Jan 21 16:19:39.778062 t470 kernel: docker0: port 1(vethae63af6) entered blocking state Jan 21 16:19:39.778318 t470 kernel: docker0: port 1(vethae63af6) entered disabled state Jan 21 16:19:39.778389 t470 kernel: device vethae63af6 entered promiscuous mode Jan 21 16:19:39.782139 t470 kernel: docker0: port 1(vethae63af6) entered blocking state Jan 21 16:19:39.782263 t470 kernel: docker0: port 1(vethae63af6) entered forwarding state Jan 21 16:19:39.782325 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:19:39.782394 t470 kernel: audit: type=1700 audit(1674339579.773:1340): dev=vethae63af6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:19:39.782458 t470 kernel: audit: type=1300 audit(1674339579.773:1340): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743620 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:19:39.782509 t470 kernel: audit: type=1327 audit(1674339579.773:1340): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:19:39.782555 t470 kernel: docker0: port 1(vethae63af6) entered disabled state Jan 21 16:19:39.861357 t470 kernel: audit: type=1334 audit(1674339579.856:1341): prog-id=487 op=LOAD Jan 21 16:19:39.861398 t470 kernel: audit: type=1334 audit(1674339579.856:1342): prog-id=488 op=LOAD Jan 21 16:19:39.861412 t470 kernel: audit: type=1300 audit(1674339579.856:1342): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=23747 pid=23757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:19:39.861423 t470 kernel: audit: type=1327 audit(1674339579.856:1342): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:19:39.861434 t470 kernel: audit: type=1334 audit(1674339579.856:1343): prog-id=489 op=LOAD Jan 21 16:19:39.861443 t470 kernel: audit: type=1300 audit(1674339579.856:1343): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=23747 pid=23757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:19:39.861452 t470 kernel: audit: type=1327 audit(1674339579.856:1343): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:19:39.938067 t470 kernel: eth0: renamed from vetheb84f73 Jan 21 16:19:39.971467 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethae63af6: link becomes ready Jan 21 16:19:39.971595 t470 kernel: docker0: port 1(vethae63af6) entered blocking state Jan 21 16:19:39.971634 t470 kernel: docker0: port 1(vethae63af6) entered forwarding state Jan 21 16:19:40.054754 t470 kernel: docker0: port 1(vethae63af6) entered disabled state Jan 21 16:19:40.054825 t470 kernel: vetheb84f73: renamed from eth0 Jan 21 16:19:40.101374 t470 kernel: docker0: port 1(vethae63af6) entered disabled state Jan 21 16:19:40.101465 t470 kernel: device vethae63af6 left promiscuous mode Jan 21 16:19:40.101502 t470 kernel: docker0: port 1(vethae63af6) entered disabled state Jan 21 16:20:40.059102 t470 kernel: docker0: port 1(veth3093f81) entered blocking state Jan 21 16:20:40.059249 t470 kernel: docker0: port 1(veth3093f81) entered disabled state Jan 21 16:20:40.059322 t470 kernel: device veth3093f81 entered promiscuous mode Jan 21 16:20:40.059368 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:20:40.059423 t470 kernel: audit: type=1700 audit(1674339640.049:1350): dev=veth3093f81 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:20:40.059494 t470 kernel: audit: type=1300 audit(1674339640.049:1350): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6630 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:20:40.059542 t470 kernel: audit: type=1327 audit(1674339640.049:1350): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:20:40.174689 t470 kernel: audit: type=1334 audit(1674339640.169:1351): prog-id=491 op=LOAD Jan 21 16:20:40.174712 t470 kernel: audit: type=1334 audit(1674339640.169:1352): prog-id=492 op=LOAD Jan 21 16:20:40.174722 t470 kernel: audit: type=1300 audit(1674339640.169:1352): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=23965 pid=23975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:20:40.174731 t470 kernel: audit: type=1327 audit(1674339640.169:1352): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:20:40.174740 t470 kernel: audit: type=1334 audit(1674339640.169:1353): prog-id=493 op=LOAD Jan 21 16:20:40.174749 t470 kernel: audit: type=1300 audit(1674339640.169:1353): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=23965 pid=23975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:20:40.174758 t470 kernel: audit: type=1327 audit(1674339640.169:1353): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:20:40.248058 t470 kernel: eth0: renamed from veth85be195 Jan 21 16:20:40.278031 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3093f81: link becomes ready Jan 21 16:20:40.278082 t470 kernel: docker0: port 1(veth3093f81) entered blocking state Jan 21 16:20:40.278114 t470 kernel: docker0: port 1(veth3093f81) entered forwarding state Jan 21 16:20:40.361396 t470 kernel: docker0: port 1(veth3093f81) entered disabled state Jan 21 16:20:40.361474 t470 kernel: veth85be195: renamed from eth0 Jan 21 16:20:40.418045 t470 kernel: docker0: port 1(veth3093f81) entered disabled state Jan 21 16:20:40.418108 t470 kernel: device veth3093f81 left promiscuous mode Jan 21 16:20:40.418137 t470 kernel: docker0: port 1(veth3093f81) entered disabled state Jan 21 16:21:40.358021 t470 kernel: docker0: port 1(vethac61183) entered blocking state Jan 21 16:21:40.364851 t470 kernel: docker0: port 1(vethac61183) entered disabled state Jan 21 16:21:40.364899 t470 kernel: device vethac61183 entered promiscuous mode Jan 21 16:21:40.364915 t470 kernel: docker0: port 1(vethac61183) entered blocking state Jan 21 16:21:40.364928 t470 kernel: docker0: port 1(vethac61183) entered forwarding state Jan 21 16:21:40.364947 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:21:40.364969 t470 kernel: audit: type=1700 audit(1674339700.353:1360): dev=vethac61183 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:21:40.364984 t470 kernel: audit: type=1300 audit(1674339700.353:1360): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005df5c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:21:40.364994 t470 kernel: audit: type=1327 audit(1674339700.353:1360): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:21:40.365094 t470 kernel: docker0: port 1(vethac61183) entered disabled state Jan 21 16:21:40.451343 t470 kernel: audit: type=1334 audit(1674339700.446:1361): prog-id=495 op=LOAD Jan 21 16:21:40.451386 t470 kernel: audit: type=1334 audit(1674339700.446:1362): prog-id=496 op=LOAD Jan 21 16:21:40.451399 t470 kernel: audit: type=1300 audit(1674339700.446:1362): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=24281 pid=24291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:21:40.451414 t470 kernel: audit: type=1327 audit(1674339700.446:1362): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:21:40.451424 t470 kernel: audit: type=1334 audit(1674339700.446:1363): prog-id=497 op=LOAD Jan 21 16:21:40.451436 t470 kernel: audit: type=1300 audit(1674339700.446:1363): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=24281 pid=24291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:21:40.451447 t470 kernel: audit: type=1327 audit(1674339700.446:1363): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:21:40.524725 t470 kernel: eth0: renamed from vethc274a1c Jan 21 16:21:40.544822 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethac61183: link becomes ready Jan 21 16:21:40.544878 t470 kernel: docker0: port 1(vethac61183) entered blocking state Jan 21 16:21:40.544914 t470 kernel: docker0: port 1(vethac61183) entered forwarding state Jan 21 16:21:40.601354 t470 kernel: docker0: port 1(vethac61183) entered disabled state Jan 21 16:21:40.601446 t470 kernel: vethc274a1c: renamed from eth0 Jan 21 16:21:40.658017 t470 kernel: docker0: port 1(vethac61183) entered disabled state Jan 21 16:21:40.661406 t470 kernel: device vethac61183 left promiscuous mode Jan 21 16:21:40.661463 t470 kernel: docker0: port 1(vethac61183) entered disabled state Jan 21 16:22:40.604737 t470 kernel: docker0: port 1(veth10208bb) entered blocking state Jan 21 16:22:40.604886 t470 kernel: docker0: port 1(veth10208bb) entered disabled state Jan 21 16:22:40.604946 t470 kernel: device veth10208bb entered promiscuous mode Jan 21 16:22:40.605096 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:22:40.605138 t470 kernel: audit: type=1700 audit(1674339760.599:1370): dev=veth10208bb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:22:40.605184 t470 kernel: audit: type=1300 audit(1674339760.599:1370): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664990 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:22:40.605216 t470 kernel: audit: type=1327 audit(1674339760.599:1370): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:22:40.694681 t470 kernel: audit: type=1334 audit(1674339760.689:1371): prog-id=499 op=LOAD Jan 21 16:22:40.694698 t470 kernel: audit: type=1334 audit(1674339760.689:1372): prog-id=500 op=LOAD Jan 21 16:22:40.694708 t470 kernel: audit: type=1300 audit(1674339760.689:1372): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=24579 pid=24589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:22:40.694720 t470 kernel: audit: type=1327 audit(1674339760.689:1372): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:22:40.694729 t470 kernel: audit: type=1334 audit(1674339760.689:1373): prog-id=501 op=LOAD Jan 21 16:22:40.694737 t470 kernel: audit: type=1300 audit(1674339760.689:1373): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=24579 pid=24589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:22:40.694745 t470 kernel: audit: type=1327 audit(1674339760.689:1373): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:22:40.771372 t470 kernel: eth0: renamed from veth964a18f Jan 21 16:22:40.801368 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth10208bb: link becomes ready Jan 21 16:22:40.801509 t470 kernel: docker0: port 1(veth10208bb) entered blocking state Jan 21 16:22:40.801551 t470 kernel: docker0: port 1(veth10208bb) entered forwarding state Jan 21 16:22:40.874711 t470 kernel: docker0: port 1(veth10208bb) entered disabled state Jan 21 16:22:40.874773 t470 kernel: veth964a18f: renamed from eth0 Jan 21 16:22:40.931371 t470 kernel: docker0: port 1(veth10208bb) entered disabled state Jan 21 16:22:40.931461 t470 kernel: device veth10208bb left promiscuous mode Jan 21 16:22:40.931502 t470 kernel: docker0: port 1(veth10208bb) entered disabled state Jan 21 16:23:40.871341 t470 kernel: docker0: port 1(vethdad3dbf) entered blocking state Jan 21 16:23:40.871422 t470 kernel: docker0: port 1(vethdad3dbf) entered disabled state Jan 21 16:23:40.871447 t470 kernel: device vethdad3dbf entered promiscuous mode Jan 21 16:23:40.871471 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:23:40.871490 t470 kernel: audit: type=1700 audit(1674339820.866:1380): dev=vethdad3dbf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:23:40.871509 t470 kernel: docker0: port 1(vethdad3dbf) entered blocking state Jan 21 16:23:40.871519 t470 kernel: docker0: port 1(vethdad3dbf) entered forwarding state Jan 21 16:23:40.871535 t470 kernel: audit: type=1300 audit(1674339820.866:1380): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6e40 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:23:40.871553 t470 kernel: audit: type=1327 audit(1674339820.866:1380): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:23:40.871573 t470 kernel: docker0: port 1(vethdad3dbf) entered disabled state Jan 21 16:23:40.948016 t470 kernel: audit: type=1334 audit(1674339820.943:1381): prog-id=503 op=LOAD Jan 21 16:23:40.950842 t470 kernel: audit: type=1334 audit(1674339820.946:1382): prog-id=504 op=LOAD Jan 21 16:23:40.950898 t470 kernel: audit: type=1300 audit(1674339820.946:1382): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=24802 pid=24810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:23:40.950912 t470 kernel: audit: type=1327 audit(1674339820.946:1382): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:23:40.950926 t470 kernel: audit: type=1334 audit(1674339820.946:1383): prog-id=505 op=LOAD Jan 21 16:23:40.950937 t470 kernel: audit: type=1300 audit(1674339820.946:1383): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=24802 pid=24810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:23:40.950950 t470 kernel: audit: type=1327 audit(1674339820.946:1383): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:23:41.014678 t470 kernel: eth0: renamed from veth65c1073 Jan 21 16:23:41.038007 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdad3dbf: link becomes ready Jan 21 16:23:41.038088 t470 kernel: docker0: port 1(vethdad3dbf) entered blocking state Jan 21 16:23:41.038112 t470 kernel: docker0: port 1(vethdad3dbf) entered forwarding state Jan 21 16:23:41.101347 t470 kernel: docker0: port 1(vethdad3dbf) entered disabled state Jan 21 16:23:41.101441 t470 kernel: veth65c1073: renamed from eth0 Jan 21 16:23:41.154664 t470 kernel: docker0: port 1(vethdad3dbf) entered disabled state Jan 21 16:23:41.154693 t470 kernel: device vethdad3dbf left promiscuous mode Jan 21 16:23:41.154702 t470 kernel: docker0: port 1(vethdad3dbf) entered disabled state Jan 21 16:24:41.104689 t470 kernel: docker0: port 1(vethe064354) entered blocking state Jan 21 16:24:41.104830 t470 kernel: docker0: port 1(vethe064354) entered disabled state Jan 21 16:24:41.104881 t470 kernel: device vethe064354 entered promiscuous mode Jan 21 16:24:41.104916 t470 kernel: docker0: port 1(vethe064354) entered blocking state Jan 21 16:24:41.104948 t470 kernel: docker0: port 1(vethe064354) entered forwarding state Jan 21 16:24:41.104983 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:24:41.105024 t470 kernel: audit: type=1700 audit(1674339881.099:1390): dev=vethe064354 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:24:41.105070 t470 kernel: audit: type=1300 audit(1674339881.099:1390): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130600 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:24:41.105110 t470 kernel: audit: type=1327 audit(1674339881.099:1390): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:24:41.105147 t470 kernel: docker0: port 1(vethe064354) entered disabled state Jan 21 16:24:41.238017 t470 kernel: audit: type=1334 audit(1674339881.233:1391): prog-id=507 op=LOAD Jan 21 16:24:41.238105 t470 kernel: audit: type=1334 audit(1674339881.233:1392): prog-id=508 op=LOAD Jan 21 16:24:41.238155 t470 kernel: audit: type=1300 audit(1674339881.233:1392): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=24943 pid=24953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:24:41.238199 t470 kernel: audit: type=1327 audit(1674339881.233:1392): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:24:41.238240 t470 kernel: audit: type=1334 audit(1674339881.233:1393): prog-id=509 op=LOAD Jan 21 16:24:41.238281 t470 kernel: audit: type=1300 audit(1674339881.233:1393): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=24943 pid=24953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:24:41.238330 t470 kernel: audit: type=1327 audit(1674339881.233:1393): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:24:41.354712 t470 kernel: eth0: renamed from veth159d375 Jan 21 16:24:41.384736 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe064354: link becomes ready Jan 21 16:24:41.384939 t470 kernel: docker0: port 1(vethe064354) entered blocking state Jan 21 16:24:41.384998 t470 kernel: docker0: port 1(vethe064354) entered forwarding state Jan 21 16:24:41.454661 t470 kernel: docker0: port 1(vethe064354) entered disabled state Jan 21 16:24:41.454725 t470 kernel: veth159d375: renamed from eth0 Jan 21 16:24:41.508015 t470 kernel: docker0: port 1(vethe064354) entered disabled state Jan 21 16:24:41.508156 t470 kernel: device vethe064354 left promiscuous mode Jan 21 16:24:41.508216 t470 kernel: docker0: port 1(vethe064354) entered disabled state Jan 21 16:25:41.458063 t470 kernel: docker0: port 1(vethfcd099d) entered blocking state Jan 21 16:25:41.458135 t470 kernel: docker0: port 1(vethfcd099d) entered disabled state Jan 21 16:25:41.458179 t470 kernel: device vethfcd099d entered promiscuous mode Jan 21 16:25:41.461410 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:25:41.461513 t470 kernel: audit: type=1700 audit(1674339941.453:1400): dev=vethfcd099d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:25:41.461539 t470 kernel: audit: type=1300 audit(1674339941.453:1400): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742d20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:25:41.461555 t470 kernel: audit: type=1327 audit(1674339941.453:1400): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:25:41.564662 t470 kernel: audit: type=1334 audit(1674339941.559:1401): prog-id=511 op=LOAD Jan 21 16:25:41.564741 t470 kernel: audit: type=1334 audit(1674339941.559:1402): prog-id=512 op=LOAD Jan 21 16:25:41.564752 t470 kernel: audit: type=1300 audit(1674339941.559:1402): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=25080 pid=25089 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:25:41.564765 t470 kernel: audit: type=1327 audit(1674339941.559:1402): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:25:41.564783 t470 kernel: audit: type=1334 audit(1674339941.559:1403): prog-id=513 op=LOAD Jan 21 16:25:41.564792 t470 kernel: audit: type=1300 audit(1674339941.559:1403): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=25080 pid=25089 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:25:41.564802 t470 kernel: audit: type=1327 audit(1674339941.559:1403): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:25:41.644693 t470 kernel: eth0: renamed from vethdc85b5f Jan 21 16:25:41.671337 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfcd099d: link becomes ready Jan 21 16:25:41.671434 t470 kernel: docker0: port 1(vethfcd099d) entered blocking state Jan 21 16:25:41.671482 t470 kernel: docker0: port 1(vethfcd099d) entered forwarding state Jan 21 16:25:41.768013 t470 kernel: docker0: port 1(vethfcd099d) entered disabled state Jan 21 16:25:41.768102 t470 kernel: vethdc85b5f: renamed from eth0 Jan 21 16:25:41.821361 t470 kernel: docker0: port 1(vethfcd099d) entered disabled state Jan 21 16:25:41.824670 t470 kernel: device vethfcd099d left promiscuous mode Jan 21 16:25:41.824826 t470 kernel: docker0: port 1(vethfcd099d) entered disabled state Jan 21 16:26:41.767987 t470 kernel: docker0: port 1(veth515a73e) entered blocking state Jan 21 16:26:41.768063 t470 kernel: docker0: port 1(veth515a73e) entered disabled state Jan 21 16:26:41.768093 t470 kernel: device veth515a73e entered promiscuous mode Jan 21 16:26:41.768113 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:26:41.768138 t470 kernel: audit: type=1700 audit(1674340001.763:1410): dev=veth515a73e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:26:41.768165 t470 kernel: docker0: port 1(veth515a73e) entered blocking state Jan 21 16:26:41.768185 t470 kernel: docker0: port 1(veth515a73e) entered forwarding state Jan 21 16:26:41.768254 t470 kernel: audit: type=1300 audit(1674340001.763:1410): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005668a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:26:41.768282 t470 kernel: audit: type=1327 audit(1674340001.763:1410): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:26:41.768360 t470 kernel: docker0: port 1(veth515a73e) entered disabled state Jan 21 16:26:41.861315 t470 kernel: audit: type=1334 audit(1674340001.856:1411): prog-id=515 op=LOAD Jan 21 16:26:41.864666 t470 kernel: audit: type=1334 audit(1674340001.859:1412): prog-id=516 op=LOAD Jan 21 16:26:41.864778 t470 kernel: audit: type=1300 audit(1674340001.859:1412): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=25282 pid=25290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:26:41.864799 t470 kernel: audit: type=1327 audit(1674340001.859:1412): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:26:41.864820 t470 kernel: audit: type=1334 audit(1674340001.859:1413): prog-id=517 op=LOAD Jan 21 16:26:41.864831 t470 kernel: audit: type=1300 audit(1674340001.859:1413): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=25282 pid=25290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:26:41.864846 t470 kernel: audit: type=1327 audit(1674340001.859:1413): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:26:41.938008 t470 kernel: eth0: renamed from veth19d19eb Jan 21 16:26:41.958001 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth515a73e: link becomes ready Jan 21 16:26:41.958045 t470 kernel: docker0: port 1(veth515a73e) entered blocking state Jan 21 16:26:41.958065 t470 kernel: docker0: port 1(veth515a73e) entered forwarding state Jan 21 16:26:42.031362 t470 kernel: docker0: port 1(veth515a73e) entered disabled state Jan 21 16:26:42.031437 t470 kernel: veth19d19eb: renamed from eth0 Jan 21 16:26:42.101322 t470 kernel: docker0: port 1(veth515a73e) entered disabled state Jan 21 16:26:42.101415 t470 kernel: device veth515a73e left promiscuous mode Jan 21 16:26:42.101451 t470 kernel: docker0: port 1(veth515a73e) entered disabled state Jan 21 16:27:42.038012 t470 kernel: docker0: port 1(vethc7f86cf) entered blocking state Jan 21 16:27:42.038667 t470 kernel: docker0: port 1(vethc7f86cf) entered disabled state Jan 21 16:27:42.038777 t470 kernel: device vethc7f86cf entered promiscuous mode Jan 21 16:27:42.041359 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:27:42.041455 t470 kernel: audit: type=1700 audit(1674340062.033:1420): dev=vethc7f86cf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:27:42.041513 t470 kernel: audit: type=1300 audit(1674340062.033:1420): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf76b0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:27:42.041571 t470 kernel: audit: type=1327 audit(1674340062.033:1420): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:27:42.141384 t470 kernel: audit: type=1334 audit(1674340062.136:1421): prog-id=519 op=LOAD Jan 21 16:27:42.144654 t470 kernel: audit: type=1334 audit(1674340062.139:1422): prog-id=520 op=LOAD Jan 21 16:27:42.144747 t470 kernel: audit: type=1300 audit(1674340062.139:1422): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=25517 pid=25528 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:27:42.144779 t470 kernel: audit: type=1327 audit(1674340062.139:1422): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:27:42.144808 t470 kernel: audit: type=1334 audit(1674340062.139:1423): prog-id=521 op=LOAD Jan 21 16:27:42.144829 t470 kernel: audit: type=1300 audit(1674340062.139:1423): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=25517 pid=25528 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:27:42.144853 t470 kernel: audit: type=1327 audit(1674340062.139:1423): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:27:42.221400 t470 kernel: eth0: renamed from vethbdc3e14 Jan 21 16:27:42.251337 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc7f86cf: link becomes ready Jan 21 16:27:42.251481 t470 kernel: docker0: port 1(vethc7f86cf) entered blocking state Jan 21 16:27:42.251627 t470 kernel: docker0: port 1(vethc7f86cf) entered forwarding state Jan 21 16:27:42.318020 t470 kernel: docker0: port 1(vethc7f86cf) entered disabled state Jan 21 16:27:42.318094 t470 kernel: vethbdc3e14: renamed from eth0 Jan 21 16:27:42.364644 t470 kernel: docker0: port 1(vethc7f86cf) entered disabled state Jan 21 16:27:42.364726 t470 kernel: device vethc7f86cf left promiscuous mode Jan 21 16:27:42.364765 t470 kernel: docker0: port 1(vethc7f86cf) entered disabled state Jan 21 16:28:42.319242 t470 kernel: docker0: port 1(vethdb8f331) entered blocking state Jan 21 16:28:42.319280 t470 kernel: docker0: port 1(vethdb8f331) entered disabled state Jan 21 16:28:42.319306 t470 kernel: device vethdb8f331 entered promiscuous mode Jan 21 16:28:42.319323 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:28:42.319345 t470 kernel: audit: type=1700 audit(1674340122.316:1430): dev=vethdb8f331 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:28:42.319371 t470 kernel: audit: type=1300 audit(1674340122.316:1430): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130660 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:28:42.319391 t470 kernel: audit: type=1327 audit(1674340122.316:1430): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:28:42.319409 t470 kernel: docker0: port 1(vethdb8f331) entered blocking state Jan 21 16:28:42.319425 t470 kernel: docker0: port 1(vethdb8f331) entered forwarding state Jan 21 16:28:42.321874 t470 kernel: docker0: port 1(vethdb8f331) entered disabled state Jan 21 16:28:42.411314 t470 kernel: audit: type=1334 audit(1674340122.406:1431): prog-id=523 op=LOAD Jan 21 16:28:42.411439 t470 kernel: audit: type=1334 audit(1674340122.406:1432): prog-id=524 op=LOAD Jan 21 16:28:42.411461 t470 kernel: audit: type=1300 audit(1674340122.406:1432): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00010d7f8 a2=78 a3=0 items=0 ppid=25682 pid=25691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:28:42.411480 t470 kernel: audit: type=1327 audit(1674340122.406:1432): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:28:42.411498 t470 kernel: audit: type=1334 audit(1674340122.406:1433): prog-id=525 op=LOAD Jan 21 16:28:42.411509 t470 kernel: audit: type=1300 audit(1674340122.406:1433): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00010d590 a2=78 a3=0 items=0 ppid=25682 pid=25691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:28:42.411520 t470 kernel: audit: type=1327 audit(1674340122.406:1433): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:28:42.488027 t470 kernel: eth0: renamed from vetheb751c2 Jan 21 16:28:42.517983 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdb8f331: link becomes ready Jan 21 16:28:42.518089 t470 kernel: docker0: port 1(vethdb8f331) entered blocking state Jan 21 16:28:42.518126 t470 kernel: docker0: port 1(vethdb8f331) entered forwarding state Jan 21 16:28:42.594640 t470 kernel: docker0: port 1(vethdb8f331) entered disabled state Jan 21 16:28:42.594715 t470 kernel: vetheb751c2: renamed from eth0 Jan 21 16:28:42.644654 t470 kernel: docker0: port 1(vethdb8f331) entered disabled state Jan 21 16:28:42.644782 t470 kernel: device vethdb8f331 left promiscuous mode Jan 21 16:28:42.644831 t470 kernel: docker0: port 1(vethdb8f331) entered disabled state Jan 21 16:29:42.598237 t470 kernel: docker0: port 1(veth4d7dc26) entered blocking state Jan 21 16:29:42.598337 t470 kernel: docker0: port 1(veth4d7dc26) entered disabled state Jan 21 16:29:42.598411 t470 kernel: device veth4d7dc26 entered promiscuous mode Jan 21 16:29:42.598464 t470 kernel: docker0: port 1(veth4d7dc26) entered blocking state Jan 21 16:29:42.598509 t470 kernel: docker0: port 1(veth4d7dc26) entered forwarding state Jan 21 16:29:42.598556 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:29:42.598605 t470 kernel: audit: type=1700 audit(1674340182.593:1440): dev=veth4d7dc26 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:29:42.598668 t470 kernel: audit: type=1300 audit(1674340182.593:1440): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf63c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:29:42.598726 t470 kernel: audit: type=1327 audit(1674340182.593:1440): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:29:42.604687 t470 kernel: docker0: port 1(veth4d7dc26) entered disabled state Jan 21 16:29:42.741346 t470 kernel: audit: type=1334 audit(1674340182.736:1441): prog-id=527 op=LOAD Jan 21 16:29:42.741401 t470 kernel: audit: type=1334 audit(1674340182.736:1442): prog-id=528 op=LOAD Jan 21 16:29:42.741411 t470 kernel: audit: type=1300 audit(1674340182.736:1442): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=25899 pid=25908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:29:42.741423 t470 kernel: audit: type=1327 audit(1674340182.736:1442): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:29:42.741432 t470 kernel: audit: type=1334 audit(1674340182.736:1443): prog-id=529 op=LOAD Jan 21 16:29:42.741441 t470 kernel: audit: type=1300 audit(1674340182.736:1443): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=25899 pid=25908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:29:42.741450 t470 kernel: audit: type=1327 audit(1674340182.736:1443): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:29:42.834661 t470 kernel: eth0: renamed from vethe2c62a3 Jan 21 16:29:42.854631 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4d7dc26: link becomes ready Jan 21 16:29:42.854664 t470 kernel: docker0: port 1(veth4d7dc26) entered blocking state Jan 21 16:29:42.854678 t470 kernel: docker0: port 1(veth4d7dc26) entered forwarding state Jan 21 16:29:42.931309 t470 kernel: docker0: port 1(veth4d7dc26) entered disabled state Jan 21 16:29:42.931395 t470 kernel: vethe2c62a3: renamed from eth0 Jan 21 16:29:42.987973 t470 kernel: docker0: port 1(veth4d7dc26) entered disabled state Jan 21 16:29:42.988069 t470 kernel: device veth4d7dc26 left promiscuous mode Jan 21 16:29:42.988090 t470 kernel: docker0: port 1(veth4d7dc26) entered disabled state Jan 21 16:30:42.931312 t470 kernel: docker0: port 1(veth3bd8356) entered blocking state Jan 21 16:30:42.931538 t470 kernel: docker0: port 1(veth3bd8356) entered disabled state Jan 21 16:30:42.931609 t470 kernel: device veth3bd8356 entered promiscuous mode Jan 21 16:30:42.931652 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:30:42.931706 t470 kernel: audit: type=1700 audit(1674340242.926:1450): dev=veth3bd8356 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:30:42.931756 t470 kernel: audit: type=1300 audit(1674340242.926:1450): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3110 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:30:42.931788 t470 kernel: audit: type=1327 audit(1674340242.926:1450): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:30:42.931819 t470 kernel: docker0: port 1(veth3bd8356) entered blocking state Jan 21 16:30:42.931843 t470 kernel: docker0: port 1(veth3bd8356) entered forwarding state Jan 21 16:30:42.934640 t470 kernel: docker0: port 1(veth3bd8356) entered disabled state Jan 21 16:30:43.054658 t470 kernel: audit: type=1334 audit(1674340243.049:1451): prog-id=531 op=LOAD Jan 21 16:30:43.054707 t470 kernel: audit: type=1334 audit(1674340243.049:1452): prog-id=532 op=LOAD Jan 21 16:30:43.054716 t470 kernel: audit: type=1300 audit(1674340243.049:1452): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=26088 pid=26099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:30:43.054727 t470 kernel: audit: type=1327 audit(1674340243.049:1452): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:30:43.054735 t470 kernel: audit: type=1334 audit(1674340243.049:1453): prog-id=533 op=LOAD Jan 21 16:30:43.054744 t470 kernel: audit: type=1300 audit(1674340243.049:1453): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=26088 pid=26099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:30:43.054759 t470 kernel: audit: type=1327 audit(1674340243.049:1453): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:30:43.121334 t470 kernel: eth0: renamed from vetha2acbfb Jan 21 16:30:43.151305 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3bd8356: link becomes ready Jan 21 16:30:43.151350 t470 kernel: docker0: port 1(veth3bd8356) entered blocking state Jan 21 16:30:43.151359 t470 kernel: docker0: port 1(veth3bd8356) entered forwarding state Jan 21 16:30:43.248018 t470 kernel: docker0: port 1(veth3bd8356) entered disabled state Jan 21 16:30:43.248174 t470 kernel: vetha2acbfb: renamed from eth0 Jan 21 16:30:43.301390 t470 kernel: docker0: port 1(veth3bd8356) entered disabled state Jan 21 16:30:43.304648 t470 kernel: device veth3bd8356 left promiscuous mode Jan 21 16:30:43.304711 t470 kernel: docker0: port 1(veth3bd8356) entered disabled state Jan 21 16:31:43.263342 t470 kernel: docker0: port 1(veth31f1d52) entered blocking state Jan 21 16:31:43.263411 t470 kernel: docker0: port 1(veth31f1d52) entered disabled state Jan 21 16:31:43.263441 t470 kernel: device veth31f1d52 entered promiscuous mode Jan 21 16:31:43.263463 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:31:43.263489 t470 kernel: audit: type=1700 audit(1674340303.246:1460): dev=veth31f1d52 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:31:43.263521 t470 kernel: audit: type=1300 audit(1674340303.246:1460): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b2c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:31:43.263545 t470 kernel: audit: type=1327 audit(1674340303.246:1460): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:31:43.344642 t470 kernel: audit: type=1334 audit(1674340303.339:1461): prog-id=535 op=LOAD Jan 21 16:31:43.344680 t470 kernel: audit: type=1334 audit(1674340303.339:1462): prog-id=536 op=LOAD Jan 21 16:31:43.344689 t470 kernel: audit: type=1300 audit(1674340303.339:1462): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=26229 pid=26238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:31:43.344699 t470 kernel: audit: type=1327 audit(1674340303.339:1462): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:31:43.344708 t470 kernel: audit: type=1334 audit(1674340303.339:1463): prog-id=537 op=LOAD Jan 21 16:31:43.344717 t470 kernel: audit: type=1300 audit(1674340303.339:1463): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=26229 pid=26238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:31:43.344725 t470 kernel: audit: type=1327 audit(1674340303.339:1463): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:31:43.417990 t470 kernel: eth0: renamed from vetha089e77 Jan 21 16:31:43.434636 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth31f1d52: link becomes ready Jan 21 16:31:43.434762 t470 kernel: docker0: port 1(veth31f1d52) entered blocking state Jan 21 16:31:43.434809 t470 kernel: docker0: port 1(veth31f1d52) entered forwarding state Jan 21 16:31:43.494629 t470 kernel: docker0: port 1(veth31f1d52) entered disabled state Jan 21 16:31:43.494732 t470 kernel: vetha089e77: renamed from eth0 Jan 21 16:31:43.554650 t470 kernel: docker0: port 1(veth31f1d52) entered disabled state Jan 21 16:31:43.554699 t470 kernel: device veth31f1d52 left promiscuous mode Jan 21 16:31:43.554720 t470 kernel: docker0: port 1(veth31f1d52) entered disabled state Jan 21 16:32:43.501300 t470 kernel: docker0: port 1(vethd3ab298) entered blocking state Jan 21 16:32:43.501375 t470 kernel: docker0: port 1(vethd3ab298) entered disabled state Jan 21 16:32:43.501423 t470 kernel: device vethd3ab298 entered promiscuous mode Jan 21 16:32:43.501457 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:32:43.501497 t470 kernel: audit: type=1700 audit(1674340363.496:1470): dev=vethd3ab298 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:32:43.501542 t470 kernel: docker0: port 1(vethd3ab298) entered blocking state Jan 21 16:32:43.501571 t470 kernel: docker0: port 1(vethd3ab298) entered forwarding state Jan 21 16:32:43.501601 t470 kernel: audit: type=1300 audit(1674340363.496:1470): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0006649c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:32:43.501635 t470 kernel: audit: type=1327 audit(1674340363.496:1470): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:32:43.504970 t470 kernel: docker0: port 1(vethd3ab298) entered disabled state Jan 21 16:32:43.631288 t470 kernel: audit: type=1334 audit(1674340363.626:1471): prog-id=539 op=LOAD Jan 21 16:32:43.631384 t470 kernel: audit: type=1334 audit(1674340363.626:1472): prog-id=540 op=LOAD Jan 21 16:32:43.631401 t470 kernel: audit: type=1300 audit(1674340363.626:1472): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001157f8 a2=78 a3=0 items=0 ppid=26437 pid=26447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:32:43.631417 t470 kernel: audit: type=1327 audit(1674340363.626:1472): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:32:43.631433 t470 kernel: audit: type=1334 audit(1674340363.626:1473): prog-id=541 op=LOAD Jan 21 16:32:43.631448 t470 kernel: audit: type=1300 audit(1674340363.626:1473): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000115590 a2=78 a3=0 items=0 ppid=26437 pid=26447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:32:43.631465 t470 kernel: audit: type=1327 audit(1674340363.626:1473): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:32:43.721292 t470 kernel: eth0: renamed from veth7b0e283 Jan 21 16:32:43.737971 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd3ab298: link becomes ready Jan 21 16:32:43.738025 t470 kernel: docker0: port 1(vethd3ab298) entered blocking state Jan 21 16:32:43.738036 t470 kernel: docker0: port 1(vethd3ab298) entered forwarding state Jan 21 16:32:43.814659 t470 kernel: docker0: port 1(vethd3ab298) entered disabled state Jan 21 16:32:43.814939 t470 kernel: veth7b0e283: renamed from eth0 Jan 21 16:32:43.857950 t470 kernel: docker0: port 1(vethd3ab298) entered disabled state Jan 21 16:32:43.858021 t470 kernel: device vethd3ab298 left promiscuous mode Jan 21 16:32:43.858037 t470 kernel: docker0: port 1(vethd3ab298) entered disabled state Jan 21 16:33:43.828911 t470 kernel: docker0: port 1(vethbc87ab2) entered blocking state Jan 21 16:33:43.828945 t470 kernel: docker0: port 1(vethbc87ab2) entered disabled state Jan 21 16:33:43.828967 t470 kernel: device vethbc87ab2 entered promiscuous mode Jan 21 16:33:43.828983 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:33:43.829000 t470 kernel: audit: type=1700 audit(1674340423.823:1480): dev=vethbc87ab2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:33:43.829024 t470 kernel: audit: type=1300 audit(1674340423.823:1480): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000566ff0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:33:43.829041 t470 kernel: audit: type=1327 audit(1674340423.823:1480): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:33:43.829057 t470 kernel: docker0: port 1(vethbc87ab2) entered blocking state Jan 21 16:33:43.829074 t470 kernel: docker0: port 1(vethbc87ab2) entered forwarding state Jan 21 16:33:43.829088 t470 kernel: docker0: port 1(vethbc87ab2) entered disabled state Jan 21 16:33:43.917940 t470 kernel: audit: type=1334 audit(1674340423.913:1481): prog-id=543 op=LOAD Jan 21 16:33:43.921306 t470 kernel: audit: type=1334 audit(1674340423.916:1482): prog-id=544 op=LOAD Jan 21 16:33:43.921334 t470 kernel: audit: type=1300 audit(1674340423.916:1482): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=26678 pid=26688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:33:43.921345 t470 kernel: audit: type=1327 audit(1674340423.916:1482): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:33:43.921354 t470 kernel: audit: type=1334 audit(1674340423.916:1483): prog-id=545 op=LOAD Jan 21 16:33:43.921362 t470 kernel: audit: type=1300 audit(1674340423.916:1483): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=26678 pid=26688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:33:43.921371 t470 kernel: audit: type=1327 audit(1674340423.916:1483): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:33:43.987954 t470 kernel: eth0: renamed from veth4f5b794 Jan 21 16:33:44.018235 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbc87ab2: link becomes ready Jan 21 16:33:44.018263 t470 kernel: docker0: port 1(vethbc87ab2) entered blocking state Jan 21 16:33:44.018272 t470 kernel: docker0: port 1(vethbc87ab2) entered forwarding state Jan 21 16:33:44.094639 t470 kernel: docker0: port 1(vethbc87ab2) entered disabled state Jan 21 16:33:44.094694 t470 kernel: veth4f5b794: renamed from eth0 Jan 21 16:33:44.144629 t470 kernel: docker0: port 1(vethbc87ab2) entered disabled state Jan 21 16:33:44.144757 t470 kernel: device vethbc87ab2 left promiscuous mode Jan 21 16:33:44.144819 t470 kernel: docker0: port 1(vethbc87ab2) entered disabled state Jan 21 16:34:44.097944 t470 kernel: docker0: port 1(veth21b3399) entered blocking state Jan 21 16:34:44.098034 t470 kernel: docker0: port 1(veth21b3399) entered disabled state Jan 21 16:34:44.098091 t470 kernel: device veth21b3399 entered promiscuous mode Jan 21 16:34:44.098128 t470 kernel: docker0: port 1(veth21b3399) entered blocking state Jan 21 16:34:44.098157 t470 kernel: docker0: port 1(veth21b3399) entered forwarding state Jan 21 16:34:44.098191 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:34:44.098230 t470 kernel: audit: type=1700 audit(1674340484.093:1490): dev=veth21b3399 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:34:44.098276 t470 kernel: audit: type=1300 audit(1674340484.093:1490): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001046930 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:34:44.098307 t470 kernel: audit: type=1327 audit(1674340484.093:1490): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:34:44.098621 t470 kernel: docker0: port 1(veth21b3399) entered disabled state Jan 21 16:34:44.221274 t470 kernel: audit: type=1334 audit(1674340484.216:1491): prog-id=547 op=LOAD Jan 21 16:34:44.221335 t470 kernel: audit: type=1334 audit(1674340484.216:1492): prog-id=548 op=LOAD Jan 21 16:34:44.221347 t470 kernel: audit: type=1300 audit(1674340484.216:1492): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=26815 pid=26824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:34:44.221362 t470 kernel: audit: type=1327 audit(1674340484.216:1492): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:34:44.221373 t470 kernel: audit: type=1334 audit(1674340484.216:1493): prog-id=549 op=LOAD Jan 21 16:34:44.221382 t470 kernel: audit: type=1300 audit(1674340484.216:1493): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=26815 pid=26824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:34:44.221394 t470 kernel: audit: type=1327 audit(1674340484.216:1493): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:34:44.298068 t470 kernel: eth0: renamed from vethefd1c87 Jan 21 16:34:44.318010 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth21b3399: link becomes ready Jan 21 16:34:44.318147 t470 kernel: docker0: port 1(veth21b3399) entered blocking state Jan 21 16:34:44.318200 t470 kernel: docker0: port 1(veth21b3399) entered forwarding state Jan 21 16:34:44.404600 t470 kernel: docker0: port 1(veth21b3399) entered disabled state Jan 21 16:34:44.404664 t470 kernel: vethefd1c87: renamed from eth0 Jan 21 16:34:44.457954 t470 kernel: docker0: port 1(veth21b3399) entered disabled state Jan 21 16:34:44.458128 t470 kernel: device veth21b3399 left promiscuous mode Jan 21 16:34:44.458180 t470 kernel: docker0: port 1(veth21b3399) entered disabled state Jan 21 16:35:44.408001 t470 kernel: docker0: port 1(vethc022073) entered blocking state Jan 21 16:35:44.408069 t470 kernel: docker0: port 1(vethc022073) entered disabled state Jan 21 16:35:44.408110 t470 kernel: device vethc022073 entered promiscuous mode Jan 21 16:35:44.408132 t470 kernel: docker0: port 1(vethc022073) entered blocking state Jan 21 16:35:44.408146 t470 kernel: docker0: port 1(vethc022073) entered forwarding state Jan 21 16:35:44.408162 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:35:44.408184 t470 kernel: audit: type=1700 audit(1674340544.403:1500): dev=vethc022073 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:35:44.408212 t470 kernel: audit: type=1300 audit(1674340544.403:1500): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130a20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:35:44.408240 t470 kernel: audit: type=1327 audit(1674340544.403:1500): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:35:44.412322 t470 kernel: docker0: port 1(vethc022073) entered disabled state Jan 21 16:35:44.517935 t470 kernel: audit: type=1334 audit(1674340544.513:1501): prog-id=551 op=LOAD Jan 21 16:35:44.518687 t470 kernel: audit: type=1334 audit(1674340544.516:1502): prog-id=552 op=LOAD Jan 21 16:35:44.518718 t470 kernel: audit: type=1300 audit(1674340544.516:1502): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=27031 pid=27040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:35:44.518768 t470 kernel: audit: type=1327 audit(1674340544.516:1502): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:35:44.518860 t470 kernel: audit: type=1334 audit(1674340544.516:1503): prog-id=553 op=LOAD Jan 21 16:35:44.518920 t470 kernel: audit: type=1300 audit(1674340544.516:1503): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=27031 pid=27040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:35:44.518934 t470 kernel: audit: type=1327 audit(1674340544.516:1503): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:35:44.604599 t470 kernel: eth0: renamed from vethb004524 Jan 21 16:35:44.621274 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc022073: link becomes ready Jan 21 16:35:44.621313 t470 kernel: docker0: port 1(vethc022073) entered blocking state Jan 21 16:35:44.621323 t470 kernel: docker0: port 1(vethc022073) entered forwarding state Jan 21 16:35:44.701269 t470 kernel: vethb004524: renamed from eth0 Jan 21 16:35:44.721272 t470 kernel: docker0: port 1(vethc022073) entered disabled state Jan 21 16:35:44.741264 t470 kernel: docker0: port 1(vethc022073) entered disabled state Jan 21 16:35:44.741315 t470 kernel: device vethc022073 left promiscuous mode Jan 21 16:35:44.741331 t470 kernel: docker0: port 1(vethc022073) entered disabled state Jan 21 16:36:44.708716 t470 kernel: docker0: port 1(vethad84abf) entered blocking state Jan 21 16:36:44.708854 t470 kernel: docker0: port 1(vethad84abf) entered disabled state Jan 21 16:36:44.708911 t470 kernel: device vethad84abf entered promiscuous mode Jan 21 16:36:44.708947 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:36:44.708990 t470 kernel: audit: type=1700 audit(1674340604.703:1510): dev=vethad84abf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:36:44.709038 t470 kernel: audit: type=1300 audit(1674340604.703:1510): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0006649f0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:36:44.709080 t470 kernel: audit: type=1327 audit(1674340604.703:1510): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:36:44.709116 t470 kernel: docker0: port 1(vethad84abf) entered blocking state Jan 21 16:36:44.709147 t470 kernel: docker0: port 1(vethad84abf) entered forwarding state Jan 21 16:36:44.709178 t470 kernel: docker0: port 1(vethad84abf) entered disabled state Jan 21 16:36:44.811279 t470 kernel: audit: type=1334 audit(1674340604.806:1511): prog-id=555 op=LOAD Jan 21 16:36:44.811343 t470 kernel: audit: type=1334 audit(1674340604.806:1512): prog-id=556 op=LOAD Jan 21 16:36:44.811363 t470 kernel: audit: type=1300 audit(1674340604.806:1512): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=27182 pid=27192 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:36:44.811377 t470 kernel: audit: type=1327 audit(1674340604.806:1512): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:36:44.811387 t470 kernel: audit: type=1334 audit(1674340604.806:1513): prog-id=557 op=LOAD Jan 21 16:36:44.811397 t470 kernel: audit: type=1300 audit(1674340604.806:1513): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=27182 pid=27192 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:36:44.811409 t470 kernel: audit: type=1327 audit(1674340604.806:1513): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:36:44.897950 t470 kernel: eth0: renamed from vethad66c2e Jan 21 16:36:44.914604 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethad84abf: link becomes ready Jan 21 16:36:44.914699 t470 kernel: docker0: port 1(vethad84abf) entered blocking state Jan 21 16:36:44.914715 t470 kernel: docker0: port 1(vethad84abf) entered forwarding state Jan 21 16:36:44.994642 t470 kernel: docker0: port 1(vethad84abf) entered disabled state Jan 21 16:36:44.994713 t470 kernel: vethad66c2e: renamed from eth0 Jan 21 16:36:45.054614 t470 kernel: docker0: port 1(vethad84abf) entered disabled state Jan 21 16:36:45.054658 t470 kernel: device vethad84abf left promiscuous mode Jan 21 16:36:45.054670 t470 kernel: docker0: port 1(vethad84abf) entered disabled state Jan 21 16:37:44.994594 t470 kernel: docker0: port 1(veth7d18003) entered blocking state Jan 21 16:37:44.994709 t470 kernel: docker0: port 1(veth7d18003) entered disabled state Jan 21 16:37:44.994750 t470 kernel: device veth7d18003 entered promiscuous mode Jan 21 16:37:44.994778 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:37:44.994808 t470 kernel: audit: type=1700 audit(1674340664.989:1520): dev=veth7d18003 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:37:44.994839 t470 kernel: audit: type=1300 audit(1674340664.989:1520): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0010460c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:37:44.994865 t470 kernel: audit: type=1327 audit(1674340664.989:1520): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:37:45.094583 t470 kernel: audit: type=1334 audit(1674340665.089:1521): prog-id=559 op=LOAD Jan 21 16:37:45.094628 t470 kernel: audit: type=1334 audit(1674340665.089:1522): prog-id=560 op=LOAD Jan 21 16:37:45.094638 t470 kernel: audit: type=1300 audit(1674340665.089:1522): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=27532 pid=27542 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:37:45.094650 t470 kernel: audit: type=1327 audit(1674340665.089:1522): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:37:45.094659 t470 kernel: audit: type=1334 audit(1674340665.093:1523): prog-id=561 op=LOAD Jan 21 16:37:45.094670 t470 kernel: audit: type=1300 audit(1674340665.093:1523): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=27532 pid=27542 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:37:45.094679 t470 kernel: audit: type=1327 audit(1674340665.093:1523): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:37:45.164587 t470 kernel: eth0: renamed from veth8ced753 Jan 21 16:37:45.187915 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7d18003: link becomes ready Jan 21 16:37:45.187951 t470 kernel: docker0: port 1(veth7d18003) entered blocking state Jan 21 16:37:45.187961 t470 kernel: docker0: port 1(veth7d18003) entered forwarding state Jan 21 16:37:45.273067 t470 kernel: docker0: port 1(veth7d18003) entered disabled state Jan 21 16:37:45.273175 t470 kernel: veth8ced753: renamed from eth0 Jan 21 16:37:45.321337 t470 kernel: docker0: port 1(veth7d18003) entered disabled state Jan 21 16:37:45.321361 t470 kernel: device veth7d18003 left promiscuous mode Jan 21 16:37:45.321373 t470 kernel: docker0: port 1(veth7d18003) entered disabled state Jan 21 16:38:45.274738 t470 kernel: docker0: port 1(vethd909939) entered blocking state Jan 21 16:38:45.274833 t470 kernel: docker0: port 1(vethd909939) entered disabled state Jan 21 16:38:45.274891 t470 kernel: device vethd909939 entered promiscuous mode Jan 21 16:38:45.274936 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:38:45.274987 t470 kernel: audit: type=1700 audit(1674340725.269:1530): dev=vethd909939 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:38:45.275045 t470 kernel: docker0: port 1(vethd909939) entered blocking state Jan 21 16:38:45.275080 t470 kernel: docker0: port 1(vethd909939) entered forwarding state Jan 21 16:38:45.277916 t470 kernel: audit: type=1300 audit(1674340725.269:1530): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6690 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:38:45.278007 t470 kernel: audit: type=1327 audit(1674340725.269:1530): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:38:45.278046 t470 kernel: docker0: port 1(vethd909939) entered disabled state Jan 21 16:38:45.374589 t470 kernel: audit: type=1334 audit(1674340725.369:1531): prog-id=563 op=LOAD Jan 21 16:38:45.374699 t470 kernel: audit: type=1334 audit(1674340725.369:1532): prog-id=564 op=LOAD Jan 21 16:38:45.374712 t470 kernel: audit: type=1300 audit(1674340725.369:1532): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=27675 pid=27685 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:38:45.374724 t470 kernel: audit: type=1327 audit(1674340725.369:1532): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:38:45.374735 t470 kernel: audit: type=1334 audit(1674340725.369:1533): prog-id=565 op=LOAD Jan 21 16:38:45.374743 t470 kernel: audit: type=1300 audit(1674340725.369:1533): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=27675 pid=27685 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:38:45.374804 t470 kernel: audit: type=1327 audit(1674340725.369:1533): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:38:45.447937 t470 kernel: eth0: renamed from veth28fde17 Jan 21 16:38:45.467911 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd909939: link becomes ready Jan 21 16:38:45.467968 t470 kernel: docker0: port 1(vethd909939) entered blocking state Jan 21 16:38:45.467979 t470 kernel: docker0: port 1(vethd909939) entered forwarding state Jan 21 16:38:45.527941 t470 kernel: docker0: port 1(vethd909939) entered disabled state Jan 21 16:38:45.528031 t470 kernel: veth28fde17: renamed from eth0 Jan 21 16:38:45.574607 t470 kernel: docker0: port 1(vethd909939) entered disabled state Jan 21 16:38:45.574654 t470 kernel: device vethd909939 left promiscuous mode Jan 21 16:38:45.574682 t470 kernel: docker0: port 1(vethd909939) entered disabled state Jan 21 16:39:45.527963 t470 kernel: docker0: port 1(vethcbf56c7) entered blocking state Jan 21 16:39:45.528214 t470 kernel: docker0: port 1(vethcbf56c7) entered disabled state Jan 21 16:39:45.528296 t470 kernel: device vethcbf56c7 entered promiscuous mode Jan 21 16:39:45.528349 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:39:45.528408 t470 kernel: audit: type=1700 audit(1674340785.523:1540): dev=vethcbf56c7 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:39:45.528473 t470 kernel: audit: type=1300 audit(1674340785.523:1540): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742c90 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:39:45.528531 t470 kernel: audit: type=1327 audit(1674340785.523:1540): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:39:45.634589 t470 kernel: audit: type=1334 audit(1674340785.629:1541): prog-id=567 op=LOAD Jan 21 16:39:45.634730 t470 kernel: audit: type=1334 audit(1674340785.629:1542): prog-id=568 op=LOAD Jan 21 16:39:45.634792 t470 kernel: audit: type=1300 audit(1674340785.629:1542): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=27815 pid=27825 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:39:45.634835 t470 kernel: audit: type=1327 audit(1674340785.629:1542): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:39:45.634863 t470 kernel: audit: type=1334 audit(1674340785.629:1543): prog-id=569 op=LOAD Jan 21 16:39:45.634888 t470 kernel: audit: type=1300 audit(1674340785.629:1543): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=27815 pid=27825 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:39:45.634919 t470 kernel: audit: type=1327 audit(1674340785.629:1543): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:39:45.704617 t470 kernel: eth0: renamed from veth286cb29 Jan 21 16:39:45.721258 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcbf56c7: link becomes ready Jan 21 16:39:45.721399 t470 kernel: docker0: port 1(vethcbf56c7) entered blocking state Jan 21 16:39:45.721454 t470 kernel: docker0: port 1(vethcbf56c7) entered forwarding state Jan 21 16:39:45.788342 t470 kernel: docker0: port 1(vethcbf56c7) entered disabled state Jan 21 16:39:45.788427 t470 kernel: veth286cb29: renamed from eth0 Jan 21 16:39:45.857953 t470 kernel: docker0: port 1(vethcbf56c7) entered disabled state Jan 21 16:39:45.858047 t470 kernel: device vethcbf56c7 left promiscuous mode Jan 21 16:39:45.858080 t470 kernel: docker0: port 1(vethcbf56c7) entered disabled state Jan 21 16:40:45.791563 t470 kernel: docker0: port 1(vethb37a8df) entered blocking state Jan 21 16:40:45.791734 t470 kernel: docker0: port 1(vethb37a8df) entered disabled state Jan 21 16:40:45.791804 t470 kernel: device vethb37a8df entered promiscuous mode Jan 21 16:40:45.791849 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:40:45.791896 t470 kernel: audit: type=1700 audit(1674340845.786:1550): dev=vethb37a8df prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:40:45.791951 t470 kernel: audit: type=1300 audit(1674340845.786:1550): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3080 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:40:45.791994 t470 kernel: audit: type=1327 audit(1674340845.786:1550): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:40:45.877917 t470 kernel: audit: type=1334 audit(1674340845.873:1551): prog-id=571 op=LOAD Jan 21 16:40:45.877932 t470 kernel: audit: type=1334 audit(1674340845.873:1552): prog-id=572 op=LOAD Jan 21 16:40:45.877943 t470 kernel: audit: type=1300 audit(1674340845.873:1552): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=28192 pid=28201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:40:45.877952 t470 kernel: audit: type=1327 audit(1674340845.873:1552): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:40:45.877963 t470 kernel: audit: type=1334 audit(1674340845.873:1553): prog-id=573 op=LOAD Jan 21 16:40:45.877974 t470 kernel: audit: type=1300 audit(1674340845.873:1553): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=28192 pid=28201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:40:45.877987 t470 kernel: audit: type=1327 audit(1674340845.873:1553): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:40:45.951271 t470 kernel: eth0: renamed from veth6b16e47 Jan 21 16:40:45.977941 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb37a8df: link becomes ready Jan 21 16:40:45.977978 t470 kernel: docker0: port 1(vethb37a8df) entered blocking state Jan 21 16:40:45.977990 t470 kernel: docker0: port 1(vethb37a8df) entered forwarding state Jan 21 16:40:46.067920 t470 kernel: docker0: port 1(vethb37a8df) entered disabled state Jan 21 16:40:46.067962 t470 kernel: veth6b16e47: renamed from eth0 Jan 21 16:40:46.123939 t470 kernel: docker0: port 1(vethb37a8df) entered disabled state Jan 21 16:40:46.127937 t470 kernel: device vethb37a8df left promiscuous mode Jan 21 16:40:46.128061 t470 kernel: docker0: port 1(vethb37a8df) entered disabled state Jan 21 16:41:46.074353 t470 kernel: docker0: port 1(veth7eea0f3) entered blocking state Jan 21 16:41:46.074436 t470 kernel: docker0: port 1(veth7eea0f3) entered disabled state Jan 21 16:41:46.074473 t470 kernel: device veth7eea0f3 entered promiscuous mode Jan 21 16:41:46.074499 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:41:46.074528 t470 kernel: audit: type=1700 audit(1674340906.063:1560): dev=veth7eea0f3 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:41:46.074583 t470 kernel: audit: type=1300 audit(1674340906.063:1560): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0010474a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:41:46.074615 t470 kernel: audit: type=1327 audit(1674340906.063:1560): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:41:46.181262 t470 kernel: audit: type=1334 audit(1674340906.176:1561): prog-id=575 op=LOAD Jan 21 16:41:46.181296 t470 kernel: audit: type=1334 audit(1674340906.176:1562): prog-id=576 op=LOAD Jan 21 16:41:46.181305 t470 kernel: audit: type=1300 audit(1674340906.176:1562): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=28338 pid=28348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:41:46.181315 t470 kernel: audit: type=1327 audit(1674340906.176:1562): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:41:46.181326 t470 kernel: audit: type=1334 audit(1674340906.176:1563): prog-id=577 op=LOAD Jan 21 16:41:46.181335 t470 kernel: audit: type=1300 audit(1674340906.176:1563): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=28338 pid=28348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:41:46.181344 t470 kernel: audit: type=1327 audit(1674340906.176:1563): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:41:46.261263 t470 kernel: eth0: renamed from veth17492e2 Jan 21 16:41:46.291265 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7eea0f3: link becomes ready Jan 21 16:41:46.291336 t470 kernel: docker0: port 1(veth7eea0f3) entered blocking state Jan 21 16:41:46.291352 t470 kernel: docker0: port 1(veth7eea0f3) entered forwarding state Jan 21 16:41:46.351292 t470 kernel: docker0: port 1(veth7eea0f3) entered disabled state Jan 21 16:41:46.351358 t470 kernel: veth17492e2: renamed from eth0 Jan 21 16:41:46.414573 t470 kernel: docker0: port 1(veth7eea0f3) entered disabled state Jan 21 16:41:46.414653 t470 kernel: device veth7eea0f3 left promiscuous mode Jan 21 16:41:46.414672 t470 kernel: docker0: port 1(veth7eea0f3) entered disabled state Jan 21 16:42:46.351225 t470 kernel: docker0: port 1(vethfe972df) entered blocking state Jan 21 16:42:46.351291 t470 kernel: docker0: port 1(vethfe972df) entered disabled state Jan 21 16:42:46.351324 t470 kernel: device vethfe972df entered promiscuous mode Jan 21 16:42:46.351345 t470 kernel: docker0: port 1(vethfe972df) entered blocking state Jan 21 16:42:46.351370 t470 kernel: docker0: port 1(vethfe972df) entered forwarding state Jan 21 16:42:46.351394 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:42:46.351424 t470 kernel: audit: type=1700 audit(1674340966.346:1570): dev=vethfe972df prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:42:46.351467 t470 kernel: audit: type=1300 audit(1674340966.346:1570): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6600 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:42:46.351489 t470 kernel: audit: type=1327 audit(1674340966.346:1570): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:42:46.354573 t470 kernel: docker0: port 1(vethfe972df) entered disabled state Jan 21 16:42:46.471225 t470 kernel: audit: type=1334 audit(1674340966.466:1571): prog-id=579 op=LOAD Jan 21 16:42:46.471290 t470 kernel: audit: type=1334 audit(1674340966.466:1572): prog-id=580 op=LOAD Jan 21 16:42:46.471305 t470 kernel: audit: type=1300 audit(1674340966.466:1572): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00010d7f8 a2=78 a3=0 items=0 ppid=28702 pid=28711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:42:46.471317 t470 kernel: audit: type=1327 audit(1674340966.466:1572): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:42:46.471328 t470 kernel: audit: type=1334 audit(1674340966.466:1573): prog-id=581 op=LOAD Jan 21 16:42:46.471338 t470 kernel: audit: type=1300 audit(1674340966.466:1573): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00010d590 a2=78 a3=0 items=0 ppid=28702 pid=28711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:42:46.471348 t470 kernel: audit: type=1327 audit(1674340966.466:1573): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:42:46.541297 t470 kernel: eth0: renamed from veth71db9c8 Jan 21 16:42:46.564582 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfe972df: link becomes ready Jan 21 16:42:46.564615 t470 kernel: docker0: port 1(vethfe972df) entered blocking state Jan 21 16:42:46.564625 t470 kernel: docker0: port 1(vethfe972df) entered forwarding state Jan 21 16:42:46.641252 t470 kernel: docker0: port 1(vethfe972df) entered disabled state Jan 21 16:42:46.641320 t470 kernel: veth71db9c8: renamed from eth0 Jan 21 16:42:46.691235 t470 kernel: docker0: port 1(vethfe972df) entered disabled state Jan 21 16:42:46.691305 t470 kernel: device vethfe972df left promiscuous mode Jan 21 16:42:46.691382 t470 kernel: docker0: port 1(vethfe972df) entered disabled state Jan 21 16:43:46.641406 t470 kernel: docker0: port 1(veth8d9e05b) entered blocking state Jan 21 16:43:46.641506 t470 kernel: docker0: port 1(veth8d9e05b) entered disabled state Jan 21 16:43:46.641570 t470 kernel: device veth8d9e05b entered promiscuous mode Jan 21 16:43:46.641615 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:43:46.641668 t470 kernel: audit: type=1700 audit(1674341026.636:1580): dev=veth8d9e05b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:43:46.641728 t470 kernel: audit: type=1300 audit(1674341026.636:1580): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3500 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:43:46.641774 t470 kernel: audit: type=1327 audit(1674341026.636:1580): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:43:46.734580 t470 kernel: audit: type=1334 audit(1674341026.729:1581): prog-id=583 op=LOAD Jan 21 16:43:46.734615 t470 kernel: audit: type=1334 audit(1674341026.729:1582): prog-id=584 op=LOAD Jan 21 16:43:46.734626 t470 kernel: audit: type=1300 audit(1674341026.729:1582): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29027 pid=29037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:43:46.734640 t470 kernel: audit: type=1327 audit(1674341026.729:1582): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:43:46.734649 t470 kernel: audit: type=1334 audit(1674341026.729:1583): prog-id=585 op=LOAD Jan 21 16:43:46.734658 t470 kernel: audit: type=1300 audit(1674341026.729:1583): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29027 pid=29037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:43:46.734666 t470 kernel: audit: type=1327 audit(1674341026.729:1583): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:43:46.815603 t470 kernel: eth0: renamed from veth01388db Jan 21 16:43:46.847945 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8d9e05b: link becomes ready Jan 21 16:43:46.848030 t470 kernel: docker0: port 1(veth8d9e05b) entered blocking state Jan 21 16:43:46.848054 t470 kernel: docker0: port 1(veth8d9e05b) entered forwarding state Jan 21 16:43:46.923929 t470 kernel: docker0: port 1(veth8d9e05b) entered disabled state Jan 21 16:43:46.924143 t470 kernel: veth01388db: renamed from eth0 Jan 21 16:43:46.991262 t470 kernel: docker0: port 1(veth8d9e05b) entered disabled state Jan 21 16:43:46.991360 t470 kernel: device veth8d9e05b left promiscuous mode Jan 21 16:43:46.991423 t470 kernel: docker0: port 1(veth8d9e05b) entered disabled state Jan 21 16:44:46.924618 t470 kernel: docker0: port 1(vetha1709f4) entered blocking state Jan 21 16:44:46.924671 t470 kernel: docker0: port 1(vetha1709f4) entered disabled state Jan 21 16:44:46.924705 t470 kernel: device vetha1709f4 entered promiscuous mode Jan 21 16:44:46.924735 t470 kernel: docker0: port 1(vetha1709f4) entered blocking state Jan 21 16:44:46.924756 t470 kernel: docker0: port 1(vetha1709f4) entered forwarding state Jan 21 16:44:46.924778 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:44:46.924805 t470 kernel: audit: type=1700 audit(1674341086.919:1590): dev=vetha1709f4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:44:46.924832 t470 kernel: audit: type=1300 audit(1674341086.919:1590): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130690 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:44:46.924854 t470 kernel: audit: type=1327 audit(1674341086.919:1590): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:44:46.924875 t470 kernel: docker0: port 1(vetha1709f4) entered disabled state Jan 21 16:44:47.001212 t470 kernel: audit: type=1334 audit(1674341086.996:1591): prog-id=587 op=LOAD Jan 21 16:44:47.001266 t470 kernel: audit: type=1334 audit(1674341086.996:1592): prog-id=588 op=LOAD Jan 21 16:44:47.001276 t470 kernel: audit: type=1300 audit(1674341086.996:1592): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29163 pid=29172 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:44:47.001287 t470 kernel: audit: type=1327 audit(1674341086.996:1592): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:44:47.001297 t470 kernel: audit: type=1334 audit(1674341086.996:1593): prog-id=589 op=LOAD Jan 21 16:44:47.001305 t470 kernel: audit: type=1300 audit(1674341086.996:1593): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29163 pid=29172 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:44:47.001314 t470 kernel: audit: type=1327 audit(1674341086.996:1593): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:44:47.077897 t470 kernel: eth0: renamed from veth7b99372 Jan 21 16:44:47.094543 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha1709f4: link becomes ready Jan 21 16:44:47.094592 t470 kernel: docker0: port 1(vetha1709f4) entered blocking state Jan 21 16:44:47.094602 t470 kernel: docker0: port 1(vetha1709f4) entered forwarding state Jan 21 16:44:47.161250 t470 kernel: docker0: port 1(vetha1709f4) entered disabled state Jan 21 16:44:47.161299 t470 kernel: veth7b99372: renamed from eth0 Jan 21 16:44:47.211240 t470 kernel: docker0: port 1(vetha1709f4) entered disabled state Jan 21 16:44:47.211306 t470 kernel: device vetha1709f4 left promiscuous mode Jan 21 16:44:47.211342 t470 kernel: docker0: port 1(vetha1709f4) entered disabled state Jan 21 16:45:47.161222 t470 kernel: docker0: port 1(vethaf7a5be) entered blocking state Jan 21 16:45:47.161377 t470 kernel: docker0: port 1(vethaf7a5be) entered disabled state Jan 21 16:45:47.161440 t470 kernel: device vethaf7a5be entered promiscuous mode Jan 21 16:45:47.161493 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:45:47.161544 t470 kernel: audit: type=1700 audit(1674341147.156:1600): dev=vethaf7a5be prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:45:47.161604 t470 kernel: audit: type=1300 audit(1674341147.156:1600): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069a3c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:45:47.161656 t470 kernel: audit: type=1327 audit(1674341147.156:1600): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:45:47.294534 t470 kernel: audit: type=1334 audit(1674341147.289:1601): prog-id=591 op=LOAD Jan 21 16:45:47.294556 t470 kernel: audit: type=1334 audit(1674341147.289:1602): prog-id=592 op=LOAD Jan 21 16:45:47.294565 t470 kernel: audit: type=1300 audit(1674341147.289:1602): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00013d7f8 a2=78 a3=0 items=0 ppid=29296 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:45:47.294576 t470 kernel: audit: type=1327 audit(1674341147.289:1602): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:45:47.294586 t470 kernel: audit: type=1334 audit(1674341147.289:1603): prog-id=593 op=LOAD Jan 21 16:45:47.294595 t470 kernel: audit: type=1300 audit(1674341147.289:1603): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00013d590 a2=78 a3=0 items=0 ppid=29296 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:45:47.294603 t470 kernel: audit: type=1327 audit(1674341147.289:1603): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:45:47.361251 t470 kernel: eth0: renamed from veth11755d4 Jan 21 16:45:47.374584 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethaf7a5be: link becomes ready Jan 21 16:45:47.374701 t470 kernel: docker0: port 1(vethaf7a5be) entered blocking state Jan 21 16:45:47.374718 t470 kernel: docker0: port 1(vethaf7a5be) entered forwarding state Jan 21 16:45:47.447865 t470 kernel: docker0: port 1(vethaf7a5be) entered disabled state Jan 21 16:45:47.447937 t470 kernel: veth11755d4: renamed from eth0 Jan 21 16:45:47.511220 t470 kernel: docker0: port 1(vethaf7a5be) entered disabled state Jan 21 16:45:47.511340 t470 kernel: device vethaf7a5be left promiscuous mode Jan 21 16:45:47.511389 t470 kernel: docker0: port 1(vethaf7a5be) entered disabled state Jan 21 16:46:47.447897 t470 kernel: docker0: port 1(vethd0b73c8) entered blocking state Jan 21 16:46:47.449052 t470 kernel: docker0: port 1(vethd0b73c8) entered disabled state Jan 21 16:46:47.449152 t470 kernel: device vethd0b73c8 entered promiscuous mode Jan 21 16:46:47.449210 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:46:47.449273 t470 kernel: audit: type=1700 audit(1674341207.443:1610): dev=vethd0b73c8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:46:47.449337 t470 kernel: audit: type=1300 audit(1674341207.443:1610): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0006649f0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:46:47.449392 t470 kernel: audit: type=1327 audit(1674341207.443:1610): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:46:47.581212 t470 kernel: audit: type=1334 audit(1674341207.576:1611): prog-id=595 op=LOAD Jan 21 16:46:47.581269 t470 kernel: audit: type=1334 audit(1674341207.576:1612): prog-id=596 op=LOAD Jan 21 16:46:47.581514 t470 kernel: audit: type=1300 audit(1674341207.576:1612): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29468 pid=29478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:46:47.581543 t470 kernel: audit: type=1327 audit(1674341207.576:1612): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:46:47.581576 t470 kernel: audit: type=1334 audit(1674341207.576:1613): prog-id=597 op=LOAD Jan 21 16:46:47.581597 t470 kernel: audit: type=1300 audit(1674341207.576:1613): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29468 pid=29478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:46:47.581622 t470 kernel: audit: type=1327 audit(1674341207.576:1613): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:46:47.647903 t470 kernel: eth0: renamed from veth0dfb9f5 Jan 21 16:46:47.664547 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd0b73c8: link becomes ready Jan 21 16:46:47.664641 t470 kernel: docker0: port 1(vethd0b73c8) entered blocking state Jan 21 16:46:47.664671 t470 kernel: docker0: port 1(vethd0b73c8) entered forwarding state Jan 21 16:46:47.734570 t470 kernel: docker0: port 1(vethd0b73c8) entered disabled state Jan 21 16:46:47.734619 t470 kernel: veth0dfb9f5: renamed from eth0 Jan 21 16:46:47.791216 t470 kernel: docker0: port 1(vethd0b73c8) entered disabled state Jan 21 16:46:47.791327 t470 kernel: device vethd0b73c8 left promiscuous mode Jan 21 16:46:47.791376 t470 kernel: docker0: port 1(vethd0b73c8) entered disabled state Jan 21 16:47:47.736172 t470 kernel: docker0: port 1(vethb7c8601) entered blocking state Jan 21 16:47:47.736316 t470 kernel: docker0: port 1(vethb7c8601) entered disabled state Jan 21 16:47:47.736388 t470 kernel: device vethb7c8601 entered promiscuous mode Jan 21 16:47:47.736435 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:47:47.736495 t470 kernel: audit: type=1700 audit(1674341267.733:1620): dev=vethb7c8601 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:47:47.736587 t470 kernel: docker0: port 1(vethb7c8601) entered blocking state Jan 21 16:47:47.736631 t470 kernel: docker0: port 1(vethb7c8601) entered forwarding state Jan 21 16:47:47.736703 t470 kernel: audit: type=1300 audit(1674341267.733:1620): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130b10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:47:47.736765 t470 kernel: audit: type=1327 audit(1674341267.733:1620): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:47:47.736825 t470 kernel: docker0: port 1(vethb7c8601) entered disabled state Jan 21 16:47:47.827892 t470 kernel: audit: type=1334 audit(1674341267.823:1621): prog-id=599 op=LOAD Jan 21 16:47:47.827920 t470 kernel: audit: type=1334 audit(1674341267.823:1622): prog-id=600 op=LOAD Jan 21 16:47:47.827929 t470 kernel: audit: type=1300 audit(1674341267.823:1622): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29602 pid=29613 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:47:47.827939 t470 kernel: audit: type=1327 audit(1674341267.823:1622): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:47:47.827948 t470 kernel: audit: type=1334 audit(1674341267.823:1623): prog-id=601 op=LOAD Jan 21 16:47:47.827958 t470 kernel: audit: type=1300 audit(1674341267.823:1623): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29602 pid=29613 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:47:47.827970 t470 kernel: audit: type=1327 audit(1674341267.823:1623): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:47:47.901217 t470 kernel: eth0: renamed from veth5bfbdf7 Jan 21 16:47:47.927905 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb7c8601: link becomes ready Jan 21 16:47:47.928065 t470 kernel: docker0: port 1(vethb7c8601) entered blocking state Jan 21 16:47:47.928108 t470 kernel: docker0: port 1(vethb7c8601) entered forwarding state Jan 21 16:47:48.011239 t470 kernel: docker0: port 1(vethb7c8601) entered disabled state Jan 21 16:47:48.011288 t470 kernel: veth5bfbdf7: renamed from eth0 Jan 21 16:47:48.064542 t470 kernel: docker0: port 1(vethb7c8601) entered disabled state Jan 21 16:47:48.064659 t470 kernel: device vethb7c8601 left promiscuous mode Jan 21 16:47:48.064713 t470 kernel: docker0: port 1(vethb7c8601) entered disabled state Jan 21 16:48:48.015230 t470 kernel: docker0: port 1(vethe5ed582) entered blocking state Jan 21 16:48:48.015324 t470 kernel: docker0: port 1(vethe5ed582) entered disabled state Jan 21 16:48:48.015398 t470 kernel: device vethe5ed582 entered promiscuous mode Jan 21 16:48:48.015443 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:48:48.015499 t470 kernel: audit: type=1700 audit(1674341328.009:1630): dev=vethe5ed582 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:48:48.015555 t470 kernel: audit: type=1300 audit(1674341328.009:1630): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069aed0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:48:48.015602 t470 kernel: audit: type=1327 audit(1674341328.009:1630): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:48:48.137867 t470 kernel: audit: type=1334 audit(1674341328.133:1631): prog-id=603 op=LOAD Jan 21 16:48:48.137962 t470 kernel: audit: type=1334 audit(1674341328.133:1632): prog-id=604 op=LOAD Jan 21 16:48:48.137980 t470 kernel: audit: type=1300 audit(1674341328.133:1632): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29793 pid=29802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:48:48.137996 t470 kernel: audit: type=1327 audit(1674341328.133:1632): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:48:48.138010 t470 kernel: audit: type=1334 audit(1674341328.133:1633): prog-id=605 op=LOAD Jan 21 16:48:48.138026 t470 kernel: audit: type=1300 audit(1674341328.133:1633): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29793 pid=29802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:48:48.138046 t470 kernel: audit: type=1327 audit(1674341328.133:1633): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:48:48.211218 t470 kernel: eth0: renamed from vethde92e64 Jan 21 16:48:48.250321 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe5ed582: link becomes ready Jan 21 16:48:48.250378 t470 kernel: docker0: port 1(vethe5ed582) entered blocking state Jan 21 16:48:48.250393 t470 kernel: docker0: port 1(vethe5ed582) entered forwarding state Jan 21 16:48:48.331229 t470 kernel: docker0: port 1(vethe5ed582) entered disabled state Jan 21 16:48:48.331296 t470 kernel: vethde92e64: renamed from eth0 Jan 21 16:48:48.377865 t470 kernel: docker0: port 1(vethe5ed582) entered disabled state Jan 21 16:48:48.377962 t470 kernel: device vethe5ed582 left promiscuous mode Jan 21 16:48:48.378008 t470 kernel: docker0: port 1(vethe5ed582) entered disabled state Jan 21 16:48:58.613447 t470 kernel: perf: interrupt took too long (2517 > 2500), lowering kernel.perf_event_max_sample_rate to 79200 Jan 21 16:49:48.334529 t470 kernel: docker0: port 1(veth35c523b) entered blocking state Jan 21 16:49:48.334641 t470 kernel: docker0: port 1(veth35c523b) entered disabled state Jan 21 16:49:48.334700 t470 kernel: device veth35c523b entered promiscuous mode Jan 21 16:49:48.334747 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:49:48.334799 t470 kernel: audit: type=1700 audit(1674341388.329:1640): dev=veth35c523b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:49:48.334867 t470 kernel: audit: type=1300 audit(1674341388.329:1640): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:49:48.334917 t470 kernel: audit: type=1327 audit(1674341388.329:1640): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:49:48.449192 t470 kernel: audit: type=1334 audit(1674341388.446:1641): prog-id=607 op=LOAD Jan 21 16:49:48.449247 t470 kernel: audit: type=1334 audit(1674341388.446:1642): prog-id=608 op=LOAD Jan 21 16:49:48.449257 t470 kernel: audit: type=1300 audit(1674341388.446:1642): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=29948 pid=29958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:49:48.449272 t470 kernel: audit: type=1327 audit(1674341388.446:1642): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:49:48.449281 t470 kernel: audit: type=1334 audit(1674341388.446:1643): prog-id=609 op=LOAD Jan 21 16:49:48.449290 t470 kernel: audit: type=1300 audit(1674341388.446:1643): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=29948 pid=29958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:49:48.449305 t470 kernel: audit: type=1327 audit(1674341388.446:1643): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:49:48.537870 t470 kernel: eth0: renamed from vethf10ec6d Jan 21 16:49:48.567863 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth35c523b: link becomes ready Jan 21 16:49:48.568003 t470 kernel: docker0: port 1(veth35c523b) entered blocking state Jan 21 16:49:48.568045 t470 kernel: docker0: port 1(veth35c523b) entered forwarding state Jan 21 16:49:48.654547 t470 kernel: docker0: port 1(veth35c523b) entered disabled state Jan 21 16:49:48.654584 t470 kernel: vethf10ec6d: renamed from eth0 Jan 21 16:49:48.711717 t470 kernel: docker0: port 1(veth35c523b) entered disabled state Jan 21 16:49:48.714530 t470 kernel: device veth35c523b left promiscuous mode Jan 21 16:49:48.714621 t470 kernel: docker0: port 1(veth35c523b) entered disabled state Jan 21 16:50:48.668288 t470 kernel: docker0: port 1(veth2f255e7) entered blocking state Jan 21 16:50:48.668359 t470 kernel: docker0: port 1(veth2f255e7) entered disabled state Jan 21 16:50:48.668382 t470 kernel: device veth2f255e7 entered promiscuous mode Jan 21 16:50:48.668397 t470 kernel: docker0: port 1(veth2f255e7) entered blocking state Jan 21 16:50:48.668408 t470 kernel: docker0: port 1(veth2f255e7) entered forwarding state Jan 21 16:50:48.668422 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:50:48.668444 t470 kernel: audit: type=1700 audit(1674341448.663:1650): dev=veth2f255e7 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:50:48.668462 t470 kernel: audit: type=1300 audit(1674341448.663:1650): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e30e0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:50:48.668476 t470 kernel: audit: type=1327 audit(1674341448.663:1650): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:50:48.668490 t470 kernel: docker0: port 1(veth2f255e7) entered disabled state Jan 21 16:50:48.751170 t470 kernel: audit: type=1334 audit(1674341448.746:1651): prog-id=611 op=LOAD Jan 21 16:50:48.754542 t470 kernel: audit: type=1334 audit(1674341448.749:1652): prog-id=612 op=LOAD Jan 21 16:50:48.754622 t470 kernel: audit: type=1300 audit(1674341448.749:1652): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=30145 pid=30155 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:50:48.754635 t470 kernel: audit: type=1327 audit(1674341448.749:1652): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:50:48.754647 t470 kernel: audit: type=1334 audit(1674341448.749:1653): prog-id=613 op=LOAD Jan 21 16:50:48.754656 t470 kernel: audit: type=1300 audit(1674341448.749:1653): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=30145 pid=30155 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:50:48.754669 t470 kernel: audit: type=1327 audit(1674341448.749:1653): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:50:48.821182 t470 kernel: eth0: renamed from vethd5d26e5 Jan 21 16:50:48.841196 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2f255e7: link becomes ready Jan 21 16:50:48.841301 t470 kernel: docker0: port 1(veth2f255e7) entered blocking state Jan 21 16:50:48.841348 t470 kernel: docker0: port 1(veth2f255e7) entered forwarding state Jan 21 16:50:48.911166 t470 kernel: docker0: port 1(veth2f255e7) entered disabled state Jan 21 16:50:48.911211 t470 kernel: vethd5d26e5: renamed from eth0 Jan 21 16:50:48.984541 t470 kernel: docker0: port 1(veth2f255e7) entered disabled state Jan 21 16:50:48.984637 t470 kernel: device veth2f255e7 left promiscuous mode Jan 21 16:50:48.984690 t470 kernel: docker0: port 1(veth2f255e7) entered disabled state Jan 21 16:51:48.919891 t470 kernel: docker0: port 1(veth712330f) entered blocking state Jan 21 16:51:48.919948 t470 kernel: docker0: port 1(veth712330f) entered disabled state Jan 21 16:51:48.919966 t470 kernel: device veth712330f entered promiscuous mode Jan 21 16:51:48.919979 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:51:48.919993 t470 kernel: audit: type=1700 audit(1674341508.909:1660): dev=veth712330f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:51:48.920012 t470 kernel: audit: type=1300 audit(1674341508.909:1660): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000665ce0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:51:48.920026 t470 kernel: audit: type=1327 audit(1674341508.909:1660): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:51:49.014525 t470 kernel: audit: type=1334 audit(1674341509.009:1661): prog-id=615 op=LOAD Jan 21 16:51:49.014569 t470 kernel: audit: type=1334 audit(1674341509.009:1662): prog-id=616 op=LOAD Jan 21 16:51:49.014583 t470 kernel: audit: type=1300 audit(1674341509.009:1662): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00010d7f8 a2=78 a3=0 items=0 ppid=30294 pid=30305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:51:49.014594 t470 kernel: audit: type=1327 audit(1674341509.009:1662): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:51:49.014605 t470 kernel: audit: type=1334 audit(1674341509.009:1663): prog-id=617 op=LOAD Jan 21 16:51:49.014614 t470 kernel: audit: type=1300 audit(1674341509.009:1663): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00010d590 a2=78 a3=0 items=0 ppid=30294 pid=30305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:51:49.014624 t470 kernel: audit: type=1327 audit(1674341509.009:1663): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:51:49.087878 t470 kernel: eth0: renamed from veth0c10126 Jan 21 16:51:49.104297 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth712330f: link becomes ready Jan 21 16:51:49.104326 t470 kernel: docker0: port 1(veth712330f) entered blocking state Jan 21 16:51:49.104334 t470 kernel: docker0: port 1(veth712330f) entered forwarding state Jan 21 16:51:49.171233 t470 kernel: docker0: port 1(veth712330f) entered disabled state Jan 21 16:51:49.171351 t470 kernel: veth0c10126: renamed from eth0 Jan 21 16:51:49.231301 t470 kernel: docker0: port 1(veth712330f) entered disabled state Jan 21 16:51:49.231427 t470 kernel: device veth712330f left promiscuous mode Jan 21 16:51:49.231483 t470 kernel: docker0: port 1(veth712330f) entered disabled state Jan 21 16:52:49.181222 t470 kernel: docker0: port 1(veth5b7d07c) entered blocking state Jan 21 16:52:49.181356 t470 kernel: docker0: port 1(veth5b7d07c) entered disabled state Jan 21 16:52:49.181390 t470 kernel: device veth5b7d07c entered promiscuous mode Jan 21 16:52:49.181409 t470 kernel: docker0: port 1(veth5b7d07c) entered blocking state Jan 21 16:52:49.181423 t470 kernel: docker0: port 1(veth5b7d07c) entered forwarding state Jan 21 16:52:49.181438 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:52:49.181458 t470 kernel: audit: type=1700 audit(1674341569.176:1670): dev=veth5b7d07c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:52:49.181478 t470 kernel: audit: type=1300 audit(1674341569.176:1670): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf65d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:52:49.181494 t470 kernel: audit: type=1327 audit(1674341569.176:1670): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:52:49.181508 t470 kernel: docker0: port 1(veth5b7d07c) entered disabled state Jan 21 16:52:49.264503 t470 kernel: audit: type=1334 audit(1674341569.259:1671): prog-id=619 op=LOAD Jan 21 16:52:49.264595 t470 kernel: audit: type=1334 audit(1674341569.259:1672): prog-id=620 op=LOAD Jan 21 16:52:49.264614 t470 kernel: audit: type=1300 audit(1674341569.259:1672): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=30620 pid=30630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:52:49.264633 t470 kernel: audit: type=1327 audit(1674341569.259:1672): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:52:49.264644 t470 kernel: audit: type=1334 audit(1674341569.259:1673): prog-id=621 op=LOAD Jan 21 16:52:49.264660 t470 kernel: audit: type=1300 audit(1674341569.259:1673): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=30620 pid=30630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:52:49.264673 t470 kernel: audit: type=1327 audit(1674341569.259:1673): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:52:49.357828 t470 kernel: eth0: renamed from veth6d6e092 Jan 21 16:52:49.377831 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5b7d07c: link becomes ready Jan 21 16:52:49.377917 t470 kernel: docker0: port 1(veth5b7d07c) entered blocking state Jan 21 16:52:49.377946 t470 kernel: docker0: port 1(veth5b7d07c) entered forwarding state Jan 21 16:52:49.477831 t470 kernel: docker0: port 1(veth5b7d07c) entered disabled state Jan 21 16:52:49.477912 t470 kernel: veth6d6e092: renamed from eth0 Jan 21 16:52:49.527910 t470 kernel: docker0: port 1(veth5b7d07c) entered disabled state Jan 21 16:52:49.531179 t470 kernel: device veth5b7d07c left promiscuous mode Jan 21 16:52:49.531306 t470 kernel: docker0: port 1(veth5b7d07c) entered disabled state Jan 21 16:53:49.474452 t470 kernel: docker0: port 1(veth4f6c64d) entered blocking state Jan 21 16:53:49.474502 t470 kernel: docker0: port 1(veth4f6c64d) entered disabled state Jan 21 16:53:49.474527 t470 kernel: device veth4f6c64d entered promiscuous mode Jan 21 16:53:49.474549 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:53:49.474707 t470 kernel: audit: type=1700 audit(1674341629.469:1680): dev=veth4f6c64d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:53:49.474746 t470 kernel: audit: type=1300 audit(1674341629.469:1680): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001047050 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:53:49.474807 t470 kernel: audit: type=1327 audit(1674341629.469:1680): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:53:49.551153 t470 kernel: audit: type=1334 audit(1674341629.546:1681): prog-id=623 op=LOAD Jan 21 16:53:49.551173 t470 kernel: audit: type=1334 audit(1674341629.546:1682): prog-id=624 op=LOAD Jan 21 16:53:49.551182 t470 kernel: audit: type=1300 audit(1674341629.546:1682): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=30771 pid=30780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:53:49.551193 t470 kernel: audit: type=1327 audit(1674341629.546:1682): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:53:49.551202 t470 kernel: audit: type=1334 audit(1674341629.546:1683): prog-id=625 op=LOAD Jan 21 16:53:49.551213 t470 kernel: audit: type=1300 audit(1674341629.546:1683): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=30771 pid=30780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:53:49.551223 t470 kernel: audit: type=1327 audit(1674341629.546:1683): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:53:49.651157 t470 kernel: eth0: renamed from veth9990f48 Jan 21 16:53:49.681162 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4f6c64d: link becomes ready Jan 21 16:53:49.681266 t470 kernel: docker0: port 1(veth4f6c64d) entered blocking state Jan 21 16:53:49.681283 t470 kernel: docker0: port 1(veth4f6c64d) entered forwarding state Jan 21 16:53:49.744488 t470 kernel: docker0: port 1(veth4f6c64d) entered disabled state Jan 21 16:53:49.744588 t470 kernel: veth9990f48: renamed from eth0 Jan 21 16:53:49.791289 t470 kernel: docker0: port 1(veth4f6c64d) entered disabled state Jan 21 16:53:49.791395 t470 kernel: device veth4f6c64d left promiscuous mode Jan 21 16:53:49.791417 t470 kernel: docker0: port 1(veth4f6c64d) entered disabled state Jan 21 16:54:49.744496 t470 kernel: docker0: port 1(veth5c76734) entered blocking state Jan 21 16:54:49.744616 t470 kernel: docker0: port 1(veth5c76734) entered disabled state Jan 21 16:54:49.744641 t470 kernel: device veth5c76734 entered promiscuous mode Jan 21 16:54:49.744657 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:54:49.744680 t470 kernel: audit: type=1700 audit(1674341689.739:1690): dev=veth5c76734 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:54:49.744704 t470 kernel: docker0: port 1(veth5c76734) entered blocking state Jan 21 16:54:49.744720 t470 kernel: audit: type=1300 audit(1674341689.739:1690): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742660 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:54:49.744744 t470 kernel: docker0: port 1(veth5c76734) entered forwarding state Jan 21 16:54:49.744761 t470 kernel: audit: type=1327 audit(1674341689.739:1690): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:54:49.744779 t470 kernel: docker0: port 1(veth5c76734) entered disabled state Jan 21 16:54:49.861146 t470 kernel: audit: type=1334 audit(1674341689.856:1691): prog-id=627 op=LOAD Jan 21 16:54:49.861187 t470 kernel: audit: type=1334 audit(1674341689.856:1692): prog-id=628 op=LOAD Jan 21 16:54:49.861197 t470 kernel: audit: type=1300 audit(1674341689.856:1692): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=30916 pid=30925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:54:49.861210 t470 kernel: audit: type=1327 audit(1674341689.856:1692): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:54:49.861226 t470 kernel: audit: type=1334 audit(1674341689.856:1693): prog-id=629 op=LOAD Jan 21 16:54:49.861237 t470 kernel: audit: type=1300 audit(1674341689.856:1693): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=30916 pid=30925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:54:49.861249 t470 kernel: audit: type=1327 audit(1674341689.856:1693): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:54:49.941176 t470 kernel: eth0: renamed from vethd963c65 Jan 21 16:54:49.954503 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5c76734: link becomes ready Jan 21 16:54:49.954531 t470 kernel: docker0: port 1(veth5c76734) entered blocking state Jan 21 16:54:49.954548 t470 kernel: docker0: port 1(veth5c76734) entered forwarding state Jan 21 16:54:50.024507 t470 kernel: vethd963c65: renamed from eth0 Jan 21 16:54:50.044521 t470 kernel: docker0: port 1(veth5c76734) entered disabled state Jan 21 16:54:50.074840 t470 kernel: docker0: port 1(veth5c76734) entered disabled state Jan 21 16:54:50.075012 t470 kernel: device veth5c76734 left promiscuous mode Jan 21 16:54:50.075033 t470 kernel: docker0: port 1(veth5c76734) entered disabled state Jan 21 16:55:50.024783 t470 kernel: docker0: port 1(veth739f0b2) entered blocking state Jan 21 16:55:50.024871 t470 kernel: docker0: port 1(veth739f0b2) entered disabled state Jan 21 16:55:50.024902 t470 kernel: device veth739f0b2 entered promiscuous mode Jan 21 16:55:50.024919 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:55:50.024941 t470 kernel: audit: type=1700 audit(1674341750.019:1700): dev=veth739f0b2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:55:50.024965 t470 kernel: docker0: port 1(veth739f0b2) entered blocking state Jan 21 16:55:50.024980 t470 kernel: docker0: port 1(veth739f0b2) entered forwarding state Jan 21 16:55:50.024994 t470 kernel: audit: type=1300 audit(1674341750.019:1700): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069bc80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:55:50.025010 t470 kernel: audit: type=1327 audit(1674341750.019:1700): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:55:50.025027 t470 kernel: docker0: port 1(veth739f0b2) entered disabled state Jan 21 16:55:50.104471 t470 kernel: audit: type=1334 audit(1674341750.099:1701): prog-id=631 op=LOAD Jan 21 16:55:50.104508 t470 kernel: audit: type=1334 audit(1674341750.099:1702): prog-id=632 op=LOAD Jan 21 16:55:50.104521 t470 kernel: audit: type=1300 audit(1674341750.099:1702): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=31062 pid=31072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:55:50.104537 t470 kernel: audit: type=1327 audit(1674341750.099:1702): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:55:50.104555 t470 kernel: audit: type=1334 audit(1674341750.099:1703): prog-id=633 op=LOAD Jan 21 16:55:50.104564 t470 kernel: audit: type=1300 audit(1674341750.099:1703): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=31062 pid=31072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:55:50.104573 t470 kernel: audit: type=1327 audit(1674341750.099:1703): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:55:50.187810 t470 kernel: eth0: renamed from veth4da59af Jan 21 16:55:50.217826 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth739f0b2: link becomes ready Jan 21 16:55:50.217964 t470 kernel: docker0: port 1(veth739f0b2) entered blocking state Jan 21 16:55:50.217975 t470 kernel: docker0: port 1(veth739f0b2) entered forwarding state Jan 21 16:55:50.287853 t470 kernel: docker0: port 1(veth739f0b2) entered disabled state Jan 21 16:55:50.287923 t470 kernel: veth4da59af: renamed from eth0 Jan 21 16:55:50.344499 t470 kernel: docker0: port 1(veth739f0b2) entered disabled state Jan 21 16:55:50.344538 t470 kernel: device veth739f0b2 left promiscuous mode Jan 21 16:55:50.344549 t470 kernel: docker0: port 1(veth739f0b2) entered disabled state Jan 21 16:56:50.300449 t470 kernel: docker0: port 1(veth6e02489) entered blocking state Jan 21 16:56:50.300500 t470 kernel: docker0: port 1(veth6e02489) entered disabled state Jan 21 16:56:50.300517 t470 kernel: device veth6e02489 entered promiscuous mode Jan 21 16:56:50.300530 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:56:50.300549 t470 kernel: audit: type=1700 audit(1674341810.286:1710): dev=veth6e02489 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:56:50.300569 t470 kernel: audit: type=1300 audit(1674341810.286:1710): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742660 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:56:50.300586 t470 kernel: audit: type=1327 audit(1674341810.286:1710): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:56:50.364469 t470 kernel: audit: type=1334 audit(1674341810.359:1711): prog-id=635 op=LOAD Jan 21 16:56:50.364488 t470 kernel: audit: type=1334 audit(1674341810.359:1712): prog-id=636 op=LOAD Jan 21 16:56:50.364497 t470 kernel: audit: type=1300 audit(1674341810.359:1712): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=31231 pid=31241 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:56:50.364510 t470 kernel: audit: type=1327 audit(1674341810.359:1712): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:56:50.364519 t470 kernel: audit: type=1334 audit(1674341810.359:1713): prog-id=637 op=LOAD Jan 21 16:56:50.364528 t470 kernel: audit: type=1300 audit(1674341810.359:1713): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=31231 pid=31241 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:56:50.364539 t470 kernel: audit: type=1327 audit(1674341810.359:1713): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:56:50.444472 t470 kernel: eth0: renamed from vethc9653dc Jan 21 16:56:50.461145 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6e02489: link becomes ready Jan 21 16:56:50.461214 t470 kernel: docker0: port 1(veth6e02489) entered blocking state Jan 21 16:56:50.461228 t470 kernel: docker0: port 1(veth6e02489) entered forwarding state Jan 21 16:56:50.531163 t470 kernel: docker0: port 1(veth6e02489) entered disabled state Jan 21 16:56:50.531248 t470 kernel: vethc9653dc: renamed from eth0 Jan 21 16:56:50.594493 t470 kernel: docker0: port 1(veth6e02489) entered disabled state Jan 21 16:56:50.594610 t470 kernel: device veth6e02489 left promiscuous mode Jan 21 16:56:50.594795 t470 kernel: docker0: port 1(veth6e02489) entered disabled state Jan 21 16:57:50.527806 t470 kernel: docker0: port 1(veth0235871) entered blocking state Jan 21 16:57:50.527847 t470 kernel: docker0: port 1(veth0235871) entered disabled state Jan 21 16:57:50.527867 t470 kernel: device veth0235871 entered promiscuous mode Jan 21 16:57:50.527884 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:57:50.527902 t470 kernel: audit: type=1700 audit(1674341870.523:1720): dev=veth0235871 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:57:50.527922 t470 kernel: audit: type=1300 audit(1674341870.523:1720): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130e70 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:57:50.527939 t470 kernel: audit: type=1327 audit(1674341870.523:1720): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:57:50.621129 t470 kernel: audit: type=1334 audit(1674341870.616:1721): prog-id=639 op=LOAD Jan 21 16:57:50.621149 t470 kernel: audit: type=1334 audit(1674341870.616:1722): prog-id=640 op=LOAD Jan 21 16:57:50.621162 t470 kernel: audit: type=1300 audit(1674341870.616:1722): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=31371 pid=31381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:57:50.621172 t470 kernel: audit: type=1327 audit(1674341870.616:1722): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:57:50.621183 t470 kernel: audit: type=1334 audit(1674341870.616:1723): prog-id=641 op=LOAD Jan 21 16:57:50.621193 t470 kernel: audit: type=1300 audit(1674341870.616:1723): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=31371 pid=31381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:57:50.621204 t470 kernel: audit: type=1327 audit(1674341870.616:1723): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:57:50.694462 t470 kernel: eth0: renamed from vethfb4a3cb Jan 21 16:57:50.717809 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0235871: link becomes ready Jan 21 16:57:50.717869 t470 kernel: docker0: port 1(veth0235871) entered blocking state Jan 21 16:57:50.717880 t470 kernel: docker0: port 1(veth0235871) entered forwarding state Jan 21 16:57:50.791175 t470 kernel: docker0: port 1(veth0235871) entered disabled state Jan 21 16:57:50.791233 t470 kernel: vethfb4a3cb: renamed from eth0 Jan 21 16:57:50.841148 t470 kernel: docker0: port 1(veth0235871) entered disabled state Jan 21 16:57:50.841196 t470 kernel: device veth0235871 left promiscuous mode Jan 21 16:57:50.841211 t470 kernel: docker0: port 1(veth0235871) entered disabled state Jan 21 16:58:50.791186 t470 kernel: docker0: port 1(veth089261f) entered blocking state Jan 21 16:58:50.791260 t470 kernel: docker0: port 1(veth089261f) entered disabled state Jan 21 16:58:50.791285 t470 kernel: device veth089261f entered promiscuous mode Jan 21 16:58:50.791300 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:58:50.791323 t470 kernel: audit: type=1700 audit(1674341930.786:1730): dev=veth089261f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:58:50.791344 t470 kernel: audit: type=1300 audit(1674341930.786:1730): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3020 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:58:50.791361 t470 kernel: audit: type=1327 audit(1674341930.786:1730): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:58:50.914466 t470 kernel: audit: type=1334 audit(1674341930.909:1731): prog-id=643 op=LOAD Jan 21 16:58:50.914558 t470 kernel: audit: type=1334 audit(1674341930.909:1732): prog-id=644 op=LOAD Jan 21 16:58:50.914573 t470 kernel: audit: type=1300 audit(1674341930.909:1732): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=31518 pid=31527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:58:50.914586 t470 kernel: audit: type=1327 audit(1674341930.909:1732): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:58:50.914600 t470 kernel: audit: type=1334 audit(1674341930.909:1733): prog-id=645 op=LOAD Jan 21 16:58:50.914611 t470 kernel: audit: type=1300 audit(1674341930.909:1733): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=31518 pid=31527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:58:50.914623 t470 kernel: audit: type=1327 audit(1674341930.909:1733): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:58:50.984529 t470 kernel: eth0: renamed from veth892c261 Jan 21 16:58:51.017829 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth089261f: link becomes ready Jan 21 16:58:51.017884 t470 kernel: docker0: port 1(veth089261f) entered blocking state Jan 21 16:58:51.017897 t470 kernel: docker0: port 1(veth089261f) entered forwarding state Jan 21 16:58:51.091126 t470 kernel: docker0: port 1(veth089261f) entered disabled state Jan 21 16:58:51.091211 t470 kernel: veth892c261: renamed from eth0 Jan 21 16:58:51.164453 t470 kernel: docker0: port 1(veth089261f) entered disabled state Jan 21 16:58:51.164486 t470 kernel: device veth089261f left promiscuous mode Jan 21 16:58:51.164496 t470 kernel: docker0: port 1(veth089261f) entered disabled state Jan 21 16:59:51.091568 t470 kernel: docker0: port 1(veth12562c6) entered blocking state Jan 21 16:59:51.091666 t470 kernel: docker0: port 1(veth12562c6) entered disabled state Jan 21 16:59:51.091701 t470 kernel: device veth12562c6 entered promiscuous mode Jan 21 16:59:51.091718 t470 kernel: docker0: port 1(veth12562c6) entered blocking state Jan 21 16:59:51.091731 t470 kernel: docker0: port 1(veth12562c6) entered forwarding state Jan 21 16:59:51.091743 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 16:59:51.091765 t470 kernel: audit: type=1700 audit(1674341991.086:1740): dev=veth12562c6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 16:59:51.091791 t470 kernel: audit: type=1300 audit(1674341991.086:1740): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743a40 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 16:59:51.091805 t470 kernel: audit: type=1327 audit(1674341991.086:1740): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 16:59:51.091818 t470 kernel: docker0: port 1(veth12562c6) entered disabled state Jan 21 16:59:51.211146 t470 kernel: audit: type=1334 audit(1674341991.206:1741): prog-id=647 op=LOAD Jan 21 16:59:51.211234 t470 kernel: audit: type=1334 audit(1674341991.206:1742): prog-id=648 op=LOAD Jan 21 16:59:51.211249 t470 kernel: audit: type=1300 audit(1674341991.206:1742): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=31665 pid=31674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:59:51.211266 t470 kernel: audit: type=1327 audit(1674341991.206:1742): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:59:51.211291 t470 kernel: audit: type=1334 audit(1674341991.206:1743): prog-id=649 op=LOAD Jan 21 16:59:51.211300 t470 kernel: audit: type=1300 audit(1674341991.206:1743): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=31665 pid=31674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 16:59:51.211313 t470 kernel: audit: type=1327 audit(1674341991.206:1743): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 16:59:51.294455 t470 kernel: eth0: renamed from veth4775953 Jan 21 16:59:51.311129 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth12562c6: link becomes ready Jan 21 16:59:51.311211 t470 kernel: docker0: port 1(veth12562c6) entered blocking state Jan 21 16:59:51.311227 t470 kernel: docker0: port 1(veth12562c6) entered forwarding state Jan 21 16:59:51.384467 t470 kernel: docker0: port 1(veth12562c6) entered disabled state Jan 21 16:59:51.384594 t470 kernel: veth4775953: renamed from eth0 Jan 21 16:59:51.431123 t470 kernel: docker0: port 1(veth12562c6) entered disabled state Jan 21 16:59:51.434514 t470 kernel: device veth12562c6 left promiscuous mode Jan 21 16:59:51.435052 t470 kernel: docker0: port 1(veth12562c6) entered disabled state Jan 21 17:00:27.157257 t470 kernel: perf: interrupt took too long (3150 > 3146), lowering kernel.perf_event_max_sample_rate to 63300 Jan 21 17:00:51.381221 t470 kernel: docker0: port 1(vethb847021) entered blocking state Jan 21 17:00:51.381349 t470 kernel: docker0: port 1(vethb847021) entered disabled state Jan 21 17:00:51.381366 t470 kernel: device vethb847021 entered promiscuous mode Jan 21 17:00:51.381383 t470 kernel: docker0: port 1(vethb847021) entered blocking state Jan 21 17:00:51.381395 t470 kernel: docker0: port 1(vethb847021) entered forwarding state Jan 21 17:00:51.381416 t470 kernel: docker0: port 1(vethb847021) entered disabled state Jan 21 17:00:51.384458 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:00:51.384593 t470 kernel: audit: type=1700 audit(1674342051.376:1750): dev=vethb847021 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:00:51.384626 t470 kernel: audit: type=1300 audit(1674342051.376:1750): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664a80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:00:51.384641 t470 kernel: audit: type=1327 audit(1674342051.376:1750): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:00:51.494529 t470 kernel: audit: type=1334 audit(1674342051.489:1751): prog-id=651 op=LOAD Jan 21 17:00:51.497820 t470 kernel: audit: type=1334 audit(1674342051.493:1752): prog-id=652 op=LOAD Jan 21 17:00:51.497892 t470 kernel: audit: type=1300 audit(1674342051.493:1752): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=31806 pid=31816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:00:51.497908 t470 kernel: audit: type=1327 audit(1674342051.493:1752): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:00:51.497923 t470 kernel: audit: type=1334 audit(1674342051.493:1753): prog-id=653 op=LOAD Jan 21 17:00:51.497935 t470 kernel: audit: type=1300 audit(1674342051.493:1753): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=31806 pid=31816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:00:51.497946 t470 kernel: audit: type=1327 audit(1674342051.493:1753): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:00:51.581969 t470 kernel: eth0: renamed from vetha8f5406 Jan 21 17:00:51.597781 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb847021: link becomes ready Jan 21 17:00:51.597843 t470 kernel: docker0: port 1(vethb847021) entered blocking state Jan 21 17:00:51.597858 t470 kernel: docker0: port 1(vethb847021) entered forwarding state Jan 21 17:00:51.674459 t470 kernel: docker0: port 1(vethb847021) entered disabled state Jan 21 17:00:51.674526 t470 kernel: vetha8f5406: renamed from eth0 Jan 21 17:00:51.727776 t470 kernel: docker0: port 1(vethb847021) entered disabled state Jan 21 17:00:51.727818 t470 kernel: device vethb847021 left promiscuous mode Jan 21 17:00:51.727834 t470 kernel: docker0: port 1(vethb847021) entered disabled state Jan 21 17:01:51.677661 t470 kernel: docker0: port 1(veth8722287) entered blocking state Jan 21 17:01:51.677806 t470 kernel: docker0: port 1(veth8722287) entered disabled state Jan 21 17:01:51.677835 t470 kernel: device veth8722287 entered promiscuous mode Jan 21 17:01:51.677850 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:01:51.677872 t470 kernel: audit: type=1700 audit(1674342111.666:1760): dev=veth8722287 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:01:51.677892 t470 kernel: audit: type=1300 audit(1674342111.666:1760): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b410 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:01:51.677908 t470 kernel: audit: type=1327 audit(1674342111.666:1760): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:01:51.793032 t470 kernel: audit: type=1334 audit(1674342111.789:1761): prog-id=655 op=LOAD Jan 21 17:01:51.793087 t470 kernel: audit: type=1334 audit(1674342111.789:1762): prog-id=656 op=LOAD Jan 21 17:01:51.793103 t470 kernel: audit: type=1300 audit(1674342111.789:1762): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=31951 pid=31962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:01:51.793114 t470 kernel: audit: type=1327 audit(1674342111.789:1762): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:01:51.793133 t470 kernel: audit: type=1334 audit(1674342111.789:1763): prog-id=657 op=LOAD Jan 21 17:01:51.793146 t470 kernel: audit: type=1300 audit(1674342111.789:1763): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=31951 pid=31962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:01:51.793156 t470 kernel: audit: type=1327 audit(1674342111.789:1763): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:01:51.877789 t470 kernel: eth0: renamed from veth97939b0 Jan 21 17:01:51.904438 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8722287: link becomes ready Jan 21 17:01:51.904489 t470 kernel: docker0: port 1(veth8722287) entered blocking state Jan 21 17:01:51.904499 t470 kernel: docker0: port 1(veth8722287) entered forwarding state Jan 21 17:01:51.981135 t470 kernel: docker0: port 1(veth8722287) entered disabled state Jan 21 17:01:51.981424 t470 kernel: veth97939b0: renamed from eth0 Jan 21 17:01:52.041105 t470 kernel: docker0: port 1(veth8722287) entered disabled state Jan 21 17:01:52.041165 t470 kernel: device veth8722287 left promiscuous mode Jan 21 17:01:52.041180 t470 kernel: docker0: port 1(veth8722287) entered disabled state Jan 21 17:02:51.981103 t470 kernel: docker0: port 1(veth71f8511) entered blocking state Jan 21 17:02:51.981174 t470 kernel: docker0: port 1(veth71f8511) entered disabled state Jan 21 17:02:51.981202 t470 kernel: device veth71f8511 entered promiscuous mode Jan 21 17:02:51.981216 t470 kernel: docker0: port 1(veth71f8511) entered blocking state Jan 21 17:02:51.981226 t470 kernel: docker0: port 1(veth71f8511) entered forwarding state Jan 21 17:02:51.981240 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:02:51.981257 t470 kernel: audit: type=1700 audit(1674342171.976:1770): dev=veth71f8511 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:02:51.981278 t470 kernel: audit: type=1300 audit(1674342171.976:1770): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130660 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:02:51.981298 t470 kernel: audit: type=1327 audit(1674342171.976:1770): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:02:51.981312 t470 kernel: docker0: port 1(veth71f8511) entered disabled state Jan 21 17:02:52.101099 t470 kernel: audit: type=1334 audit(1674342172.096:1771): prog-id=659 op=LOAD Jan 21 17:02:52.101163 t470 kernel: audit: type=1334 audit(1674342172.096:1772): prog-id=660 op=LOAD Jan 21 17:02:52.101186 t470 kernel: audit: type=1300 audit(1674342172.096:1772): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=32147 pid=32157 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:02:52.101202 t470 kernel: audit: type=1327 audit(1674342172.096:1772): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:02:52.101221 t470 kernel: audit: type=1334 audit(1674342172.096:1773): prog-id=661 op=LOAD Jan 21 17:02:52.101254 t470 kernel: audit: type=1300 audit(1674342172.096:1773): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=32147 pid=32157 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:02:52.101270 t470 kernel: audit: type=1327 audit(1674342172.096:1773): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:02:52.181102 t470 kernel: eth0: renamed from veth715cc3b Jan 21 17:02:52.204568 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth71f8511: link becomes ready Jan 21 17:02:52.204597 t470 kernel: docker0: port 1(veth71f8511) entered blocking state Jan 21 17:02:52.204611 t470 kernel: docker0: port 1(veth71f8511) entered forwarding state Jan 21 17:02:52.275740 t470 kernel: docker0: port 1(veth71f8511) entered disabled state Jan 21 17:02:52.275811 t470 kernel: veth715cc3b: renamed from eth0 Jan 21 17:02:52.327794 t470 kernel: docker0: port 1(veth71f8511) entered disabled state Jan 21 17:02:52.327821 t470 kernel: device veth71f8511 left promiscuous mode Jan 21 17:02:52.327838 t470 kernel: docker0: port 1(veth71f8511) entered disabled state Jan 21 17:03:52.277853 t470 kernel: docker0: port 1(veth49ac2db) entered blocking state Jan 21 17:03:52.277888 t470 kernel: docker0: port 1(veth49ac2db) entered disabled state Jan 21 17:03:52.277914 t470 kernel: device veth49ac2db entered promiscuous mode Jan 21 17:03:52.277930 t470 kernel: docker0: port 1(veth49ac2db) entered blocking state Jan 21 17:03:52.277942 t470 kernel: docker0: port 1(veth49ac2db) entered forwarding state Jan 21 17:03:52.277971 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:03:52.277999 t470 kernel: audit: type=1700 audit(1674342232.273:1780): dev=veth49ac2db prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:03:52.278027 t470 kernel: audit: type=1300 audit(1674342232.273:1780): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf77d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:03:52.278050 t470 kernel: audit: type=1327 audit(1674342232.273:1780): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:03:52.278076 t470 kernel: docker0: port 1(veth49ac2db) entered disabled state Jan 21 17:03:52.364426 t470 kernel: audit: type=1334 audit(1674342232.359:1781): prog-id=663 op=LOAD Jan 21 17:03:52.367793 t470 kernel: audit: type=1334 audit(1674342232.363:1782): prog-id=664 op=LOAD Jan 21 17:03:52.367876 t470 kernel: audit: type=1300 audit(1674342232.363:1782): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=32563 pid=32571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:03:52.367891 t470 kernel: audit: type=1327 audit(1674342232.363:1782): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:03:52.367901 t470 kernel: audit: type=1334 audit(1674342232.363:1783): prog-id=665 op=LOAD Jan 21 17:03:52.367911 t470 kernel: audit: type=1300 audit(1674342232.363:1783): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=32563 pid=32571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:03:52.367920 t470 kernel: audit: type=1327 audit(1674342232.363:1783): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:03:52.447800 t470 kernel: eth0: renamed from veth5f27600 Jan 21 17:03:52.477765 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth49ac2db: link becomes ready Jan 21 17:03:52.477836 t470 kernel: docker0: port 1(veth49ac2db) entered blocking state Jan 21 17:03:52.477851 t470 kernel: docker0: port 1(veth49ac2db) entered forwarding state Jan 21 17:03:52.544467 t470 kernel: docker0: port 1(veth49ac2db) entered disabled state Jan 21 17:03:52.544542 t470 kernel: veth5f27600: renamed from eth0 Jan 21 17:03:52.597875 t470 kernel: docker0: port 1(veth49ac2db) entered disabled state Jan 21 17:03:52.597952 t470 kernel: device veth49ac2db left promiscuous mode Jan 21 17:03:52.597977 t470 kernel: docker0: port 1(veth49ac2db) entered disabled state Jan 21 17:04:52.541200 t470 kernel: docker0: port 1(veth593aa48) entered blocking state Jan 21 17:04:52.541243 t470 kernel: docker0: port 1(veth593aa48) entered disabled state Jan 21 17:04:52.541264 t470 kernel: device veth593aa48 entered promiscuous mode Jan 21 17:04:52.541290 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:04:52.541309 t470 kernel: audit: type=1700 audit(1674342292.536:1790): dev=veth593aa48 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:04:52.541334 t470 kernel: docker0: port 1(veth593aa48) entered blocking state Jan 21 17:04:52.541346 t470 kernel: docker0: port 1(veth593aa48) entered forwarding state Jan 21 17:04:52.545349 t470 kernel: audit: type=1300 audit(1674342292.536:1790): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664a80 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:04:52.545432 t470 kernel: audit: type=1327 audit(1674342292.536:1790): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:04:52.545459 t470 kernel: docker0: port 1(veth593aa48) entered disabled state Jan 21 17:04:52.651133 t470 kernel: audit: type=1334 audit(1674342292.646:1791): prog-id=667 op=LOAD Jan 21 17:04:52.651196 t470 kernel: audit: type=1334 audit(1674342292.646:1792): prog-id=668 op=LOAD Jan 21 17:04:52.651207 t470 kernel: audit: type=1300 audit(1674342292.646:1792): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=32762 pid=32771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:04:52.651216 t470 kernel: audit: type=1327 audit(1674342292.646:1792): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:04:52.651224 t470 kernel: audit: type=1334 audit(1674342292.646:1793): prog-id=669 op=LOAD Jan 21 17:04:52.651234 t470 kernel: audit: type=1300 audit(1674342292.646:1793): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=32762 pid=32771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:04:52.651243 t470 kernel: audit: type=1327 audit(1674342292.646:1793): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:04:52.734424 t470 kernel: eth0: renamed from veth0a79f89 Jan 21 17:04:52.761099 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth593aa48: link becomes ready Jan 21 17:04:52.761299 t470 kernel: docker0: port 1(veth593aa48) entered blocking state Jan 21 17:04:52.765169 t470 kernel: docker0: port 1(veth593aa48) entered forwarding state Jan 21 17:04:52.837815 t470 kernel: docker0: port 1(veth593aa48) entered disabled state Jan 21 17:04:52.837928 t470 kernel: veth0a79f89: renamed from eth0 Jan 21 17:04:52.884431 t470 kernel: docker0: port 1(veth593aa48) entered disabled state Jan 21 17:04:52.884470 t470 kernel: device veth593aa48 left promiscuous mode Jan 21 17:04:52.884481 t470 kernel: docker0: port 1(veth593aa48) entered disabled state Jan 21 17:05:52.837927 t470 kernel: docker0: port 1(vethebe22f1) entered blocking state Jan 21 17:05:52.841033 t470 kernel: docker0: port 1(vethebe22f1) entered disabled state Jan 21 17:05:52.841115 t470 kernel: device vethebe22f1 entered promiscuous mode Jan 21 17:05:52.841132 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:05:52.841154 t470 kernel: audit: type=1700 audit(1674342352.833:1800): dev=vethebe22f1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:05:52.841177 t470 kernel: audit: type=1300 audit(1674342352.833:1800): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000743560 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:05:52.841239 t470 kernel: audit: type=1327 audit(1674342352.833:1800): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:05:52.841255 t470 kernel: docker0: port 1(vethebe22f1) entered blocking state Jan 21 17:05:52.841267 t470 kernel: docker0: port 1(vethebe22f1) entered forwarding state Jan 21 17:05:52.841280 t470 kernel: docker0: port 1(vethebe22f1) entered disabled state Jan 21 17:05:52.947746 t470 kernel: audit: type=1334 audit(1674342352.943:1801): prog-id=671 op=LOAD Jan 21 17:05:52.947775 t470 kernel: audit: type=1334 audit(1674342352.943:1802): prog-id=672 op=LOAD Jan 21 17:05:52.947785 t470 kernel: audit: type=1300 audit(1674342352.943:1802): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=33023 pid=33032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:05:52.947798 t470 kernel: audit: type=1327 audit(1674342352.943:1802): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:05:52.947810 t470 kernel: audit: type=1334 audit(1674342352.943:1803): prog-id=673 op=LOAD Jan 21 17:05:52.947819 t470 kernel: audit: type=1300 audit(1674342352.943:1803): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=33023 pid=33032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:05:52.947830 t470 kernel: audit: type=1327 audit(1674342352.943:1803): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:05:53.031136 t470 kernel: eth0: renamed from veth2bc37af Jan 21 17:05:53.061093 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethebe22f1: link becomes ready Jan 21 17:05:53.061191 t470 kernel: docker0: port 1(vethebe22f1) entered blocking state Jan 21 17:05:53.061212 t470 kernel: docker0: port 1(vethebe22f1) entered forwarding state Jan 21 17:05:53.117785 t470 kernel: docker0: port 1(vethebe22f1) entered disabled state Jan 21 17:05:53.117867 t470 kernel: veth2bc37af: renamed from eth0 Jan 21 17:05:53.177751 t470 kernel: docker0: port 1(vethebe22f1) entered disabled state Jan 21 17:05:53.177840 t470 kernel: device vethebe22f1 left promiscuous mode Jan 21 17:05:53.177856 t470 kernel: docker0: port 1(vethebe22f1) entered disabled state Jan 21 17:06:53.122928 t470 kernel: docker0: port 1(veth4d085af) entered blocking state Jan 21 17:06:53.122983 t470 kernel: docker0: port 1(veth4d085af) entered disabled state Jan 21 17:06:53.123008 t470 kernel: device veth4d085af entered promiscuous mode Jan 21 17:06:53.123023 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:06:53.123042 t470 kernel: audit: type=1700 audit(1674342413.113:1810): dev=veth4d085af prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:06:53.123063 t470 kernel: docker0: port 1(veth4d085af) entered blocking state Jan 21 17:06:53.123076 t470 kernel: docker0: port 1(veth4d085af) entered forwarding state Jan 21 17:06:53.123219 t470 kernel: audit: type=1300 audit(1674342413.113:1810): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005de8a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:06:53.123246 t470 kernel: audit: type=1327 audit(1674342413.113:1810): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:06:53.123263 t470 kernel: docker0: port 1(veth4d085af) entered disabled state Jan 21 17:06:53.217780 t470 kernel: audit: type=1334 audit(1674342413.213:1811): prog-id=675 op=LOAD Jan 21 17:06:53.217865 t470 kernel: audit: type=1334 audit(1674342413.213:1812): prog-id=676 op=LOAD Jan 21 17:06:53.217883 t470 kernel: audit: type=1300 audit(1674342413.213:1812): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=33197 pid=33206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:06:53.218788 t470 kernel: audit: type=1327 audit(1674342413.213:1812): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:06:53.219550 t470 kernel: audit: type=1334 audit(1674342413.213:1813): prog-id=677 op=LOAD Jan 21 17:06:53.219898 t470 kernel: audit: type=1300 audit(1674342413.213:1813): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=33197 pid=33206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:06:53.219913 t470 kernel: audit: type=1327 audit(1674342413.213:1813): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:06:53.314416 t470 kernel: eth0: renamed from vetha3b862b Jan 21 17:06:53.337745 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4d085af: link becomes ready Jan 21 17:06:53.337831 t470 kernel: docker0: port 1(veth4d085af) entered blocking state Jan 21 17:06:53.337847 t470 kernel: docker0: port 1(veth4d085af) entered forwarding state Jan 21 17:06:53.411085 t470 kernel: docker0: port 1(veth4d085af) entered disabled state Jan 21 17:06:53.411176 t470 kernel: vetha3b862b: renamed from eth0 Jan 21 17:06:53.467764 t470 kernel: docker0: port 1(veth4d085af) entered disabled state Jan 21 17:06:53.467880 t470 kernel: device veth4d085af left promiscuous mode Jan 21 17:06:53.467908 t470 kernel: docker0: port 1(veth4d085af) entered disabled state Jan 21 17:07:53.407831 t470 kernel: docker0: port 1(veth6395bb5) entered blocking state Jan 21 17:07:53.407881 t470 kernel: docker0: port 1(veth6395bb5) entered disabled state Jan 21 17:07:53.407916 t470 kernel: device veth6395bb5 entered promiscuous mode Jan 21 17:07:53.407931 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:07:53.407957 t470 kernel: audit: type=1700 audit(1674342473.403:1820): dev=veth6395bb5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:07:53.407982 t470 kernel: audit: type=1300 audit(1674342473.403:1820): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e2f60 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:07:53.408270 t470 kernel: audit: type=1327 audit(1674342473.403:1820): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:07:53.408297 t470 kernel: docker0: port 1(veth6395bb5) entered blocking state Jan 21 17:07:53.408316 t470 kernel: docker0: port 1(veth6395bb5) entered forwarding state Jan 21 17:07:53.408333 t470 kernel: docker0: port 1(veth6395bb5) entered disabled state Jan 21 17:07:53.511129 t470 kernel: audit: type=1334 audit(1674342473.506:1821): prog-id=679 op=LOAD Jan 21 17:07:53.514415 t470 kernel: audit: type=1334 audit(1674342473.509:1822): prog-id=680 op=LOAD Jan 21 17:07:53.514518 t470 kernel: audit: type=1300 audit(1674342473.509:1822): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=33698 pid=33709 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:07:53.514543 t470 kernel: audit: type=1327 audit(1674342473.509:1822): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:07:53.514561 t470 kernel: audit: type=1334 audit(1674342473.509:1823): prog-id=681 op=LOAD Jan 21 17:07:53.514581 t470 kernel: audit: type=1300 audit(1674342473.509:1823): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=33698 pid=33709 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:07:53.514629 t470 kernel: audit: type=1327 audit(1674342473.509:1823): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:07:53.604406 t470 kernel: eth0: renamed from veth3cce718 Jan 21 17:07:53.637738 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6395bb5: link becomes ready Jan 21 17:07:53.637793 t470 kernel: docker0: port 1(veth6395bb5) entered blocking state Jan 21 17:07:53.637803 t470 kernel: docker0: port 1(veth6395bb5) entered forwarding state Jan 21 17:07:53.711125 t470 kernel: docker0: port 1(veth6395bb5) entered disabled state Jan 21 17:07:53.711499 t470 kernel: veth3cce718: renamed from eth0 Jan 21 17:07:53.754401 t470 kernel: docker0: port 1(veth6395bb5) entered disabled state Jan 21 17:07:53.754435 t470 kernel: device veth6395bb5 left promiscuous mode Jan 21 17:07:53.754448 t470 kernel: docker0: port 1(veth6395bb5) entered disabled state Jan 21 17:08:53.714402 t470 kernel: docker0: port 1(veth0691254) entered blocking state Jan 21 17:08:53.714481 t470 kernel: docker0: port 1(veth0691254) entered disabled state Jan 21 17:08:53.714508 t470 kernel: device veth0691254 entered promiscuous mode Jan 21 17:08:53.714778 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:08:53.714805 t470 kernel: audit: type=1700 audit(1674342533.709:1830): dev=veth0691254 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:08:53.714831 t470 kernel: docker0: port 1(veth0691254) entered blocking state Jan 21 17:08:53.714845 t470 kernel: docker0: port 1(veth0691254) entered forwarding state Jan 21 17:08:53.714861 t470 kernel: audit: type=1300 audit(1674342533.709:1830): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069aea0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:08:53.714879 t470 kernel: audit: type=1327 audit(1674342533.709:1830): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:08:53.714893 t470 kernel: docker0: port 1(veth0691254) entered disabled state Jan 21 17:08:53.834395 t470 kernel: audit: type=1334 audit(1674342533.829:1831): prog-id=683 op=LOAD Jan 21 17:08:53.834419 t470 kernel: audit: type=1334 audit(1674342533.829:1832): prog-id=684 op=LOAD Jan 21 17:08:53.834431 t470 kernel: audit: type=1300 audit(1674342533.829:1832): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=33879 pid=33889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:08:53.834443 t470 kernel: audit: type=1327 audit(1674342533.829:1832): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:08:53.834455 t470 kernel: audit: type=1334 audit(1674342533.829:1833): prog-id=685 op=LOAD Jan 21 17:08:53.834716 t470 kernel: audit: type=1300 audit(1674342533.829:1833): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=33879 pid=33889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:08:53.834726 t470 kernel: audit: type=1327 audit(1674342533.829:1833): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:08:53.947761 t470 kernel: eth0: renamed from vethbc8c403 Jan 21 17:08:53.977749 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0691254: link becomes ready Jan 21 17:08:53.977862 t470 kernel: docker0: port 1(veth0691254) entered blocking state Jan 21 17:08:53.977883 t470 kernel: docker0: port 1(veth0691254) entered forwarding state Jan 21 17:08:54.038603 t470 kernel: docker0: port 1(veth0691254) entered disabled state Jan 21 17:08:54.038750 t470 kernel: vethbc8c403: renamed from eth0 Jan 21 17:08:54.097733 t470 kernel: docker0: port 1(veth0691254) entered disabled state Jan 21 17:08:54.097799 t470 kernel: device veth0691254 left promiscuous mode Jan 21 17:08:54.097830 t470 kernel: docker0: port 1(veth0691254) entered disabled state Jan 21 17:09:54.038284 t470 kernel: docker0: port 1(veth96f4053) entered blocking state Jan 21 17:09:54.038406 t470 kernel: docker0: port 1(veth96f4053) entered disabled state Jan 21 17:09:54.038429 t470 kernel: device veth96f4053 entered promiscuous mode Jan 21 17:09:54.038444 t470 kernel: docker0: port 1(veth96f4053) entered blocking state Jan 21 17:09:54.038457 t470 kernel: docker0: port 1(veth96f4053) entered forwarding state Jan 21 17:09:54.038471 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:09:54.038492 t470 kernel: audit: type=1700 audit(1674342594.033:1840): dev=veth96f4053 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:09:54.038515 t470 kernel: audit: type=1300 audit(1674342594.033:1840): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005deea0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:09:54.038530 t470 kernel: audit: type=1327 audit(1674342594.033:1840): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:09:54.043837 t470 kernel: docker0: port 1(veth96f4053) entered disabled state Jan 21 17:09:54.117839 t470 kernel: audit: type=1334 audit(1674342594.113:1841): prog-id=687 op=LOAD Jan 21 17:09:54.117863 t470 kernel: audit: type=1334 audit(1674342594.113:1842): prog-id=688 op=LOAD Jan 21 17:09:54.117873 t470 kernel: audit: type=1300 audit(1674342594.113:1842): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=34034 pid=34043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:09:54.117886 t470 kernel: audit: type=1327 audit(1674342594.113:1842): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:09:54.117896 t470 kernel: audit: type=1334 audit(1674342594.113:1843): prog-id=689 op=LOAD Jan 21 17:09:54.117908 t470 kernel: audit: type=1300 audit(1674342594.113:1843): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=34034 pid=34043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:09:54.117917 t470 kernel: audit: type=1327 audit(1674342594.113:1843): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:09:54.204393 t470 kernel: eth0: renamed from vethdaeee4e Jan 21 17:09:54.221075 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth96f4053: link becomes ready Jan 21 17:09:54.221197 t470 kernel: docker0: port 1(veth96f4053) entered blocking state Jan 21 17:09:54.221216 t470 kernel: docker0: port 1(veth96f4053) entered forwarding state Jan 21 17:09:54.291100 t470 kernel: docker0: port 1(veth96f4053) entered disabled state Jan 21 17:09:54.291173 t470 kernel: vethdaeee4e: renamed from eth0 Jan 21 17:09:54.341061 t470 kernel: docker0: port 1(veth96f4053) entered disabled state Jan 21 17:09:54.341122 t470 kernel: device veth96f4053 left promiscuous mode Jan 21 17:09:54.341135 t470 kernel: docker0: port 1(veth96f4053) entered disabled state Jan 21 17:10:54.291146 t470 kernel: docker0: port 1(vethace7449) entered blocking state Jan 21 17:10:54.291275 t470 kernel: docker0: port 1(vethace7449) entered disabled state Jan 21 17:10:54.291305 t470 kernel: device vethace7449 entered promiscuous mode Jan 21 17:10:54.294401 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:10:54.294565 t470 kernel: audit: type=1700 audit(1674342654.286:1850): dev=vethace7449 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:10:54.297424 t470 kernel: audit: type=1300 audit(1674342654.286:1850): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001046a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:10:54.297470 t470 kernel: audit: type=1327 audit(1674342654.286:1850): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:10:54.377737 t470 kernel: audit: type=1334 audit(1674342654.373:1851): prog-id=691 op=LOAD Jan 21 17:10:54.377790 t470 kernel: audit: type=1334 audit(1674342654.373:1852): prog-id=692 op=LOAD Jan 21 17:10:54.377804 t470 kernel: audit: type=1300 audit(1674342654.373:1852): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=34176 pid=34186 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:10:54.377816 t470 kernel: audit: type=1327 audit(1674342654.373:1852): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:10:54.377826 t470 kernel: audit: type=1334 audit(1674342654.373:1853): prog-id=693 op=LOAD Jan 21 17:10:54.377835 t470 kernel: audit: type=1300 audit(1674342654.373:1853): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=34176 pid=34186 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:10:54.377845 t470 kernel: audit: type=1327 audit(1674342654.373:1853): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:10:54.457717 t470 kernel: eth0: renamed from veth553080a Jan 21 17:10:54.481056 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethace7449: link becomes ready Jan 21 17:10:54.481147 t470 kernel: docker0: port 1(vethace7449) entered blocking state Jan 21 17:10:54.481164 t470 kernel: docker0: port 1(vethace7449) entered forwarding state Jan 21 17:10:54.541090 t470 kernel: docker0: port 1(vethace7449) entered disabled state Jan 21 17:10:54.541216 t470 kernel: veth553080a: renamed from eth0 Jan 21 17:10:54.601052 t470 kernel: docker0: port 1(vethace7449) entered disabled state Jan 21 17:10:54.601108 t470 kernel: device vethace7449 left promiscuous mode Jan 21 17:10:54.601120 t470 kernel: docker0: port 1(vethace7449) entered disabled state Jan 21 17:11:54.555201 t470 kernel: docker0: port 1(veth0625318) entered blocking state Jan 21 17:11:54.555254 t470 kernel: docker0: port 1(veth0625318) entered disabled state Jan 21 17:11:54.555278 t470 kernel: device veth0625318 entered promiscuous mode Jan 21 17:11:54.555293 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:11:54.555630 t470 kernel: audit: type=1700 audit(1674342714.549:1860): dev=veth0625318 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:11:54.555671 t470 kernel: audit: type=1300 audit(1674342714.549:1860): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005ded20 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:11:54.555688 t470 kernel: audit: type=1327 audit(1674342714.549:1860): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:11:54.555701 t470 kernel: docker0: port 1(veth0625318) entered blocking state Jan 21 17:11:54.555717 t470 kernel: docker0: port 1(veth0625318) entered forwarding state Jan 21 17:11:54.555739 t470 kernel: docker0: port 1(veth0625318) entered disabled state Jan 21 17:11:54.664375 t470 kernel: audit: type=1334 audit(1674342714.659:1861): prog-id=695 op=LOAD Jan 21 17:11:54.664686 t470 kernel: audit: type=1334 audit(1674342714.663:1862): prog-id=696 op=LOAD Jan 21 17:11:54.664713 t470 kernel: audit: type=1300 audit(1674342714.663:1862): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=34319 pid=34329 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:11:54.664729 t470 kernel: audit: type=1327 audit(1674342714.663:1862): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:11:54.664749 t470 kernel: audit: type=1334 audit(1674342714.663:1863): prog-id=697 op=LOAD Jan 21 17:11:54.664768 t470 kernel: audit: type=1300 audit(1674342714.663:1863): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=34319 pid=34329 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:11:54.665030 t470 kernel: audit: type=1327 audit(1674342714.663:1863): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:11:54.754380 t470 kernel: eth0: renamed from veth65ae094 Jan 21 17:11:54.774381 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0625318: link becomes ready Jan 21 17:11:54.774438 t470 kernel: docker0: port 1(veth0625318) entered blocking state Jan 21 17:11:54.774454 t470 kernel: docker0: port 1(veth0625318) entered forwarding state Jan 21 17:11:54.844380 t470 kernel: docker0: port 1(veth0625318) entered disabled state Jan 21 17:11:54.844464 t470 kernel: veth65ae094: renamed from eth0 Jan 21 17:11:54.897713 t470 kernel: docker0: port 1(veth0625318) entered disabled state Jan 21 17:11:54.897767 t470 kernel: device veth0625318 left promiscuous mode Jan 21 17:11:54.897777 t470 kernel: docker0: port 1(veth0625318) entered disabled state Jan 21 17:12:54.844378 t470 kernel: docker0: port 1(veth889718e) entered blocking state Jan 21 17:12:54.844463 t470 kernel: docker0: port 1(veth889718e) entered disabled state Jan 21 17:12:54.844498 t470 kernel: device veth889718e entered promiscuous mode Jan 21 17:12:54.844514 t470 kernel: docker0: port 1(veth889718e) entered blocking state Jan 21 17:12:54.844528 t470 kernel: docker0: port 1(veth889718e) entered forwarding state Jan 21 17:12:54.844543 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:12:54.844565 t470 kernel: audit: type=1700 audit(1674342774.839:1870): dev=veth889718e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:12:54.848552 t470 kernel: audit: type=1300 audit(1674342774.839:1870): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e30b0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:12:54.848596 t470 kernel: audit: type=1327 audit(1674342774.839:1870): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:12:54.848610 t470 kernel: docker0: port 1(veth889718e) entered disabled state Jan 21 17:12:54.961053 t470 kernel: audit: type=1334 audit(1674342774.956:1871): prog-id=699 op=LOAD Jan 21 17:12:54.961105 t470 kernel: audit: type=1334 audit(1674342774.956:1872): prog-id=700 op=LOAD Jan 21 17:12:54.961122 t470 kernel: audit: type=1300 audit(1674342774.956:1872): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=34519 pid=34529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:12:54.961138 t470 kernel: audit: type=1327 audit(1674342774.956:1872): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:12:54.961153 t470 kernel: audit: type=1334 audit(1674342774.956:1873): prog-id=701 op=LOAD Jan 21 17:12:54.961168 t470 kernel: audit: type=1300 audit(1674342774.956:1873): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=34519 pid=34529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:12:54.961199 t470 kernel: audit: type=1327 audit(1674342774.956:1873): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:12:55.041044 t470 kernel: eth0: renamed from veth8b4c4da Jan 21 17:12:55.074381 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth889718e: link becomes ready Jan 21 17:12:55.074461 t470 kernel: docker0: port 1(veth889718e) entered blocking state Jan 21 17:12:55.074477 t470 kernel: docker0: port 1(veth889718e) entered forwarding state Jan 21 17:12:55.144404 t470 kernel: docker0: port 1(veth889718e) entered disabled state Jan 21 17:12:55.144474 t470 kernel: veth8b4c4da: renamed from eth0 Jan 21 17:12:55.201048 t470 kernel: docker0: port 1(veth889718e) entered disabled state Jan 21 17:12:55.201068 t470 kernel: device veth889718e left promiscuous mode Jan 21 17:12:55.201087 t470 kernel: docker0: port 1(veth889718e) entered disabled state Jan 21 17:13:55.144368 t470 kernel: docker0: port 1(vethe5dfe44) entered blocking state Jan 21 17:13:55.144444 t470 kernel: docker0: port 1(vethe5dfe44) entered disabled state Jan 21 17:13:55.144481 t470 kernel: device vethe5dfe44 entered promiscuous mode Jan 21 17:13:55.144496 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:13:55.144514 t470 kernel: audit: type=1700 audit(1674342835.139:1880): dev=vethe5dfe44 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:13:55.144533 t470 kernel: audit: type=1300 audit(1674342835.139:1880): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf7d10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:13:55.144548 t470 kernel: audit: type=1327 audit(1674342835.139:1880): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:13:55.144562 t470 kernel: docker0: port 1(vethe5dfe44) entered blocking state Jan 21 17:13:55.144574 t470 kernel: docker0: port 1(vethe5dfe44) entered forwarding state Jan 21 17:13:55.144587 t470 kernel: docker0: port 1(vethe5dfe44) entered disabled state Jan 21 17:13:55.231026 t470 kernel: audit: type=1334 audit(1674342835.226:1881): prog-id=703 op=LOAD Jan 21 17:13:55.231048 t470 kernel: audit: type=1334 audit(1674342835.226:1882): prog-id=704 op=LOAD Jan 21 17:13:55.231057 t470 kernel: audit: type=1300 audit(1674342835.226:1882): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=34681 pid=34690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:13:55.231066 t470 kernel: audit: type=1327 audit(1674342835.226:1882): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:13:55.231077 t470 kernel: audit: type=1334 audit(1674342835.226:1883): prog-id=705 op=LOAD Jan 21 17:13:55.231088 t470 kernel: audit: type=1300 audit(1674342835.226:1883): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=34681 pid=34690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:13:55.231096 t470 kernel: audit: type=1327 audit(1674342835.226:1883): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:13:55.324390 t470 kernel: eth0: renamed from vethf320ff3 Jan 21 17:13:55.341048 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe5dfe44: link becomes ready Jan 21 17:13:55.341137 t470 kernel: docker0: port 1(vethe5dfe44) entered blocking state Jan 21 17:13:55.341157 t470 kernel: docker0: port 1(vethe5dfe44) entered forwarding state Jan 21 17:13:55.407755 t470 kernel: docker0: port 1(vethe5dfe44) entered disabled state Jan 21 17:13:55.407970 t470 kernel: vethf320ff3: renamed from eth0 Jan 21 17:13:55.464365 t470 kernel: docker0: port 1(vethe5dfe44) entered disabled state Jan 21 17:13:55.464407 t470 kernel: device vethe5dfe44 left promiscuous mode Jan 21 17:13:55.464427 t470 kernel: docker0: port 1(vethe5dfe44) entered disabled state Jan 21 17:14:55.407125 t470 kernel: docker0: port 1(veth294ea99) entered blocking state Jan 21 17:14:55.407310 t470 kernel: docker0: port 1(veth294ea99) entered disabled state Jan 21 17:14:55.407362 t470 kernel: device veth294ea99 entered promiscuous mode Jan 21 17:14:55.407551 t470 kernel: docker0: port 1(veth294ea99) entered blocking state Jan 21 17:14:55.407592 t470 kernel: docker0: port 1(veth294ea99) entered forwarding state Jan 21 17:14:55.407627 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:14:55.407657 t470 kernel: audit: type=1700 audit(1674342895.403:1890): dev=veth294ea99 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:14:55.407748 t470 kernel: audit: type=1300 audit(1674342895.403:1890): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742720 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:14:55.407781 t470 kernel: audit: type=1327 audit(1674342895.403:1890): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:14:55.407817 t470 kernel: docker0: port 1(veth294ea99) entered disabled state Jan 21 17:14:55.514386 t470 kernel: audit: type=1334 audit(1674342895.509:1891): prog-id=707 op=LOAD Jan 21 17:14:55.514408 t470 kernel: audit: type=1334 audit(1674342895.509:1892): prog-id=708 op=LOAD Jan 21 17:14:55.514425 t470 kernel: audit: type=1300 audit(1674342895.509:1892): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=35008 pid=35016 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:14:55.514444 t470 kernel: audit: type=1327 audit(1674342895.509:1892): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:14:55.514454 t470 kernel: audit: type=1334 audit(1674342895.509:1893): prog-id=709 op=LOAD Jan 21 17:14:55.514465 t470 kernel: audit: type=1300 audit(1674342895.509:1893): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=35008 pid=35016 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:14:55.514475 t470 kernel: audit: type=1327 audit(1674342895.509:1893): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:14:55.591078 t470 kernel: eth0: renamed from veth1160d68 Jan 21 17:14:55.624360 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth294ea99: link becomes ready Jan 21 17:14:55.624429 t470 kernel: docker0: port 1(veth294ea99) entered blocking state Jan 21 17:14:55.624443 t470 kernel: docker0: port 1(veth294ea99) entered forwarding state Jan 21 17:14:55.687724 t470 kernel: docker0: port 1(veth294ea99) entered disabled state Jan 21 17:14:55.687808 t470 kernel: veth1160d68: renamed from eth0 Jan 21 17:14:55.751026 t470 kernel: docker0: port 1(veth294ea99) entered disabled state Jan 21 17:14:55.751082 t470 kernel: device veth294ea99 left promiscuous mode Jan 21 17:14:55.751100 t470 kernel: docker0: port 1(veth294ea99) entered disabled state Jan 21 17:15:55.686049 t470 kernel: docker0: port 1(veth8b872d4) entered blocking state Jan 21 17:15:55.686110 t470 kernel: docker0: port 1(veth8b872d4) entered disabled state Jan 21 17:15:55.686133 t470 kernel: device veth8b872d4 entered promiscuous mode Jan 21 17:15:55.686145 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:15:55.686162 t470 kernel: audit: type=1700 audit(1674342955.683:1900): dev=veth8b872d4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:15:55.686181 t470 kernel: docker0: port 1(veth8b872d4) entered blocking state Jan 21 17:15:55.686192 t470 kernel: docker0: port 1(veth8b872d4) entered forwarding state Jan 21 17:15:55.686208 t470 kernel: audit: type=1300 audit(1674342955.683:1900): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005674a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:15:55.690830 t470 kernel: audit: type=1327 audit(1674342955.683:1900): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:15:55.690914 t470 kernel: docker0: port 1(veth8b872d4) entered disabled state Jan 21 17:15:55.787685 t470 kernel: audit: type=1334 audit(1674342955.783:1901): prog-id=711 op=LOAD Jan 21 17:15:55.787726 t470 kernel: audit: type=1334 audit(1674342955.783:1902): prog-id=712 op=LOAD Jan 21 17:15:55.787737 t470 kernel: audit: type=1300 audit(1674342955.783:1902): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=35165 pid=35175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:15:55.787748 t470 kernel: audit: type=1327 audit(1674342955.783:1902): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:15:55.787757 t470 kernel: audit: type=1334 audit(1674342955.783:1903): prog-id=713 op=LOAD Jan 21 17:15:55.787768 t470 kernel: audit: type=1300 audit(1674342955.783:1903): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=35165 pid=35175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:15:55.787776 t470 kernel: audit: type=1327 audit(1674342955.783:1903): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:15:55.864353 t470 kernel: eth0: renamed from vethb86107f Jan 21 17:15:55.897694 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8b872d4: link becomes ready Jan 21 17:15:55.897790 t470 kernel: docker0: port 1(veth8b872d4) entered blocking state Jan 21 17:15:55.897807 t470 kernel: docker0: port 1(veth8b872d4) entered forwarding state Jan 21 17:15:55.951023 t470 kernel: docker0: port 1(veth8b872d4) entered disabled state Jan 21 17:15:55.951101 t470 kernel: vethb86107f: renamed from eth0 Jan 21 17:15:56.014355 t470 kernel: docker0: port 1(veth8b872d4) entered disabled state Jan 21 17:15:56.014422 t470 kernel: device veth8b872d4 left promiscuous mode Jan 21 17:15:56.014445 t470 kernel: docker0: port 1(veth8b872d4) entered disabled state Jan 21 17:16:55.958496 t470 kernel: docker0: port 1(vethd6fb450) entered blocking state Jan 21 17:16:55.958551 t470 kernel: docker0: port 1(vethd6fb450) entered disabled state Jan 21 17:16:55.958585 t470 kernel: device vethd6fb450 entered promiscuous mode Jan 21 17:16:55.958601 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:16:55.958622 t470 kernel: audit: type=1700 audit(1674343015.943:1910): dev=vethd6fb450 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:16:55.958644 t470 kernel: audit: type=1300 audit(1674343015.943:1910): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3170 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:16:55.958659 t470 kernel: audit: type=1327 audit(1674343015.943:1910): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:16:56.031010 t470 kernel: audit: type=1334 audit(1674343016.026:1911): prog-id=715 op=LOAD Jan 21 17:16:56.031040 t470 kernel: audit: type=1334 audit(1674343016.026:1912): prog-id=716 op=LOAD Jan 21 17:16:56.031055 t470 kernel: audit: type=1300 audit(1674343016.026:1912): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=35515 pid=35527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:16:56.031070 t470 kernel: audit: type=1327 audit(1674343016.026:1912): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:16:56.031084 t470 kernel: audit: type=1334 audit(1674343016.026:1913): prog-id=717 op=LOAD Jan 21 17:16:56.031097 t470 kernel: audit: type=1300 audit(1674343016.026:1913): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=35515 pid=35527 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:16:56.031114 t470 kernel: audit: type=1327 audit(1674343016.026:1913): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:16:56.114348 t470 kernel: eth0: renamed from veth1ec3cef Jan 21 17:16:56.141014 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd6fb450: link becomes ready Jan 21 17:16:56.141075 t470 kernel: docker0: port 1(vethd6fb450) entered blocking state Jan 21 17:16:56.141090 t470 kernel: docker0: port 1(vethd6fb450) entered forwarding state Jan 21 17:16:56.201030 t470 kernel: docker0: port 1(vethd6fb450) entered disabled state Jan 21 17:16:56.201124 t470 kernel: veth1ec3cef: renamed from eth0 Jan 21 17:16:56.251022 t470 kernel: docker0: port 1(vethd6fb450) entered disabled state Jan 21 17:16:56.251117 t470 kernel: device vethd6fb450 left promiscuous mode Jan 21 17:16:56.251137 t470 kernel: docker0: port 1(vethd6fb450) entered disabled state Jan 21 17:17:56.207686 t470 kernel: docker0: port 1(veth9348bb5) entered blocking state Jan 21 17:17:56.207778 t470 kernel: docker0: port 1(veth9348bb5) entered disabled state Jan 21 17:17:56.207802 t470 kernel: device veth9348bb5 entered promiscuous mode Jan 21 17:17:56.207819 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:17:56.207857 t470 kernel: audit: type=1700 audit(1674343076.203:1920): dev=veth9348bb5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:17:56.207876 t470 kernel: audit: type=1300 audit(1674343076.203:1920): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069bbf0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:17:56.207901 t470 kernel: audit: type=1327 audit(1674343076.203:1920): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:17:56.284337 t470 kernel: audit: type=1334 audit(1674343076.279:1921): prog-id=719 op=LOAD Jan 21 17:17:56.284359 t470 kernel: audit: type=1334 audit(1674343076.279:1922): prog-id=720 op=LOAD Jan 21 17:17:56.284369 t470 kernel: audit: type=1300 audit(1674343076.279:1922): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=35843 pid=35853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:17:56.284384 t470 kernel: audit: type=1327 audit(1674343076.279:1922): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:17:56.284397 t470 kernel: audit: type=1334 audit(1674343076.279:1923): prog-id=721 op=LOAD Jan 21 17:17:56.284408 t470 kernel: audit: type=1300 audit(1674343076.279:1923): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=35843 pid=35853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:17:56.284416 t470 kernel: audit: type=1327 audit(1674343076.279:1923): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:17:56.357677 t470 kernel: eth0: renamed from veth5475466 Jan 21 17:17:56.377691 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9348bb5: link becomes ready Jan 21 17:17:56.377754 t470 kernel: docker0: port 1(veth9348bb5) entered blocking state Jan 21 17:17:56.377774 t470 kernel: docker0: port 1(veth9348bb5) entered forwarding state Jan 21 17:17:56.451013 t470 kernel: docker0: port 1(veth9348bb5) entered disabled state Jan 21 17:17:56.451099 t470 kernel: veth5475466: renamed from eth0 Jan 21 17:17:56.501078 t470 kernel: docker0: port 1(veth9348bb5) entered disabled state Jan 21 17:17:56.501108 t470 kernel: device veth9348bb5 left promiscuous mode Jan 21 17:17:56.501128 t470 kernel: docker0: port 1(veth9348bb5) entered disabled state Jan 21 17:18:56.447732 t470 kernel: docker0: port 1(veth67edc6c) entered blocking state Jan 21 17:18:56.447773 t470 kernel: docker0: port 1(veth67edc6c) entered disabled state Jan 21 17:18:56.447797 t470 kernel: device veth67edc6c entered promiscuous mode Jan 21 17:18:56.447813 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:18:56.447833 t470 kernel: audit: type=1700 audit(1674343136.443:1930): dev=veth67edc6c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:18:56.447854 t470 kernel: audit: type=1300 audit(1674343136.443:1930): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664990 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:18:56.447870 t470 kernel: audit: type=1327 audit(1674343136.443:1930): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:18:56.554339 t470 kernel: audit: type=1334 audit(1674343136.549:1931): prog-id=723 op=LOAD Jan 21 17:18:56.554424 t470 kernel: audit: type=1334 audit(1674343136.549:1932): prog-id=724 op=LOAD Jan 21 17:18:56.554439 t470 kernel: audit: type=1300 audit(1674343136.549:1932): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=36002 pid=36012 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:18:56.554449 t470 kernel: audit: type=1327 audit(1674343136.549:1932): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:18:56.554484 t470 kernel: audit: type=1334 audit(1674343136.549:1933): prog-id=725 op=LOAD Jan 21 17:18:56.554497 t470 kernel: audit: type=1300 audit(1674343136.549:1933): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=36002 pid=36012 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:18:56.554512 t470 kernel: audit: type=1327 audit(1674343136.549:1933): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:18:56.637677 t470 kernel: eth0: renamed from veth23b7aff Jan 21 17:18:56.654344 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth67edc6c: link becomes ready Jan 21 17:18:56.654436 t470 kernel: docker0: port 1(veth67edc6c) entered blocking state Jan 21 17:18:56.654452 t470 kernel: docker0: port 1(veth67edc6c) entered forwarding state Jan 21 17:18:56.717711 t470 kernel: veth23b7aff: renamed from eth0 Jan 21 17:18:56.741005 t470 kernel: docker0: port 1(veth67edc6c) entered disabled state Jan 21 17:18:56.774358 t470 kernel: docker0: port 1(veth67edc6c) entered disabled state Jan 21 17:18:56.774380 t470 kernel: device veth67edc6c left promiscuous mode Jan 21 17:18:56.774392 t470 kernel: docker0: port 1(veth67edc6c) entered disabled state Jan 21 17:19:56.717787 t470 kernel: docker0: port 1(vethe5db5b4) entered blocking state Jan 21 17:19:56.717922 t470 kernel: docker0: port 1(vethe5db5b4) entered disabled state Jan 21 17:19:56.717950 t470 kernel: device vethe5db5b4 entered promiscuous mode Jan 21 17:19:56.717973 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:19:56.717996 t470 kernel: audit: type=1700 audit(1674343196.713:1940): dev=vethe5db5b4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:19:56.718017 t470 kernel: audit: type=1300 audit(1674343196.713:1940): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf6a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:19:56.718032 t470 kernel: audit: type=1327 audit(1674343196.713:1940): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:19:56.718051 t470 kernel: docker0: port 1(vethe5db5b4) entered blocking state Jan 21 17:19:56.718064 t470 kernel: docker0: port 1(vethe5db5b4) entered forwarding state Jan 21 17:19:56.718087 t470 kernel: docker0: port 1(vethe5db5b4) entered disabled state Jan 21 17:19:56.821013 t470 kernel: audit: type=1334 audit(1674343196.816:1941): prog-id=727 op=LOAD Jan 21 17:19:56.821030 t470 kernel: audit: type=1334 audit(1674343196.816:1942): prog-id=728 op=LOAD Jan 21 17:19:56.821044 t470 kernel: audit: type=1300 audit(1674343196.816:1942): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=36150 pid=36160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:19:56.821053 t470 kernel: audit: type=1327 audit(1674343196.816:1942): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:19:56.821428 t470 kernel: audit: type=1334 audit(1674343196.816:1943): prog-id=729 op=LOAD Jan 21 17:19:56.821463 t470 kernel: audit: type=1300 audit(1674343196.816:1943): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=36150 pid=36160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:19:56.821477 t470 kernel: audit: type=1327 audit(1674343196.816:1943): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:19:56.904358 t470 kernel: eth0: renamed from veth06f0245 Jan 21 17:19:56.924364 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe5db5b4: link becomes ready Jan 21 17:19:56.924431 t470 kernel: docker0: port 1(vethe5db5b4) entered blocking state Jan 21 17:19:56.924440 t470 kernel: docker0: port 1(vethe5db5b4) entered forwarding state Jan 21 17:19:56.994378 t470 kernel: docker0: port 1(vethe5db5b4) entered disabled state Jan 21 17:19:56.994435 t470 kernel: veth06f0245: renamed from eth0 Jan 21 17:19:57.044328 t470 kernel: docker0: port 1(vethe5db5b4) entered disabled state Jan 21 17:19:57.044370 t470 kernel: device vethe5db5b4 left promiscuous mode Jan 21 17:19:57.044380 t470 kernel: docker0: port 1(vethe5db5b4) entered disabled state Jan 21 17:20:56.999017 t470 kernel: docker0: port 1(vethf15fa70) entered blocking state Jan 21 17:20:56.999087 t470 kernel: docker0: port 1(vethf15fa70) entered disabled state Jan 21 17:20:56.999121 t470 kernel: device vethf15fa70 entered promiscuous mode Jan 21 17:20:56.999135 t470 kernel: docker0: port 1(vethf15fa70) entered blocking state Jan 21 17:20:56.999148 t470 kernel: docker0: port 1(vethf15fa70) entered forwarding state Jan 21 17:20:56.999164 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:20:56.999182 t470 kernel: audit: type=1700 audit(1674343256.989:1950): dev=vethf15fa70 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:20:56.999203 t470 kernel: audit: type=1300 audit(1674343256.989:1950): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0007426c0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:20:56.999223 t470 kernel: audit: type=1327 audit(1674343256.989:1950): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:20:56.999239 t470 kernel: docker0: port 1(vethf15fa70) entered disabled state Jan 21 17:20:57.104334 t470 kernel: audit: type=1334 audit(1674343257.099:1951): prog-id=731 op=LOAD Jan 21 17:20:57.104387 t470 kernel: audit: type=1334 audit(1674343257.099:1952): prog-id=732 op=LOAD Jan 21 17:20:57.104405 t470 kernel: audit: type=1300 audit(1674343257.099:1952): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=36289 pid=36298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:20:57.104420 t470 kernel: audit: type=1327 audit(1674343257.099:1952): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:20:57.104433 t470 kernel: audit: type=1334 audit(1674343257.099:1953): prog-id=733 op=LOAD Jan 21 17:20:57.104447 t470 kernel: audit: type=1300 audit(1674343257.099:1953): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=36289 pid=36298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:20:57.104462 t470 kernel: audit: type=1327 audit(1674343257.099:1953): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:20:57.187658 t470 kernel: eth0: renamed from vethe58d886 Jan 21 17:20:57.214334 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf15fa70: link becomes ready Jan 21 17:20:57.214437 t470 kernel: docker0: port 1(vethf15fa70) entered blocking state Jan 21 17:20:57.214454 t470 kernel: docker0: port 1(vethf15fa70) entered forwarding state Jan 21 17:20:57.280991 t470 kernel: docker0: port 1(vethf15fa70) entered disabled state Jan 21 17:20:57.281048 t470 kernel: vethe58d886: renamed from eth0 Jan 21 17:20:57.324350 t470 kernel: docker0: port 1(vethf15fa70) entered disabled state Jan 21 17:20:57.324374 t470 kernel: device vethf15fa70 left promiscuous mode Jan 21 17:20:57.324397 t470 kernel: docker0: port 1(vethf15fa70) entered disabled state Jan 21 17:21:57.284443 t470 kernel: docker0: port 1(veth5235c16) entered blocking state Jan 21 17:21:57.284498 t470 kernel: docker0: port 1(veth5235c16) entered disabled state Jan 21 17:21:57.284522 t470 kernel: device veth5235c16 entered promiscuous mode Jan 21 17:21:57.284535 t470 kernel: docker0: port 1(veth5235c16) entered blocking state Jan 21 17:21:57.284548 t470 kernel: docker0: port 1(veth5235c16) entered forwarding state Jan 21 17:21:57.284562 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:21:57.284584 t470 kernel: audit: type=1700 audit(1674343317.273:1960): dev=veth5235c16 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:21:57.284604 t470 kernel: audit: type=1300 audit(1674343317.273:1960): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3950 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:21:57.284621 t470 kernel: audit: type=1327 audit(1674343317.273:1960): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:21:57.284636 t470 kernel: docker0: port 1(veth5235c16) entered disabled state Jan 21 17:21:57.367648 t470 kernel: audit: type=1334 audit(1674343317.363:1961): prog-id=735 op=LOAD Jan 21 17:21:57.367682 t470 kernel: audit: type=1334 audit(1674343317.363:1962): prog-id=736 op=LOAD Jan 21 17:21:57.367692 t470 kernel: audit: type=1300 audit(1674343317.363:1962): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=36442 pid=36453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:21:57.367702 t470 kernel: audit: type=1327 audit(1674343317.363:1962): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:21:57.367715 t470 kernel: audit: type=1334 audit(1674343317.363:1963): prog-id=737 op=LOAD Jan 21 17:21:57.367723 t470 kernel: audit: type=1300 audit(1674343317.363:1963): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=36442 pid=36453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:21:57.367732 t470 kernel: audit: type=1327 audit(1674343317.363:1963): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:21:57.440986 t470 kernel: eth0: renamed from vethb391323 Jan 21 17:21:57.460995 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5235c16: link becomes ready Jan 21 17:21:57.461095 t470 kernel: docker0: port 1(veth5235c16) entered blocking state Jan 21 17:21:57.461111 t470 kernel: docker0: port 1(veth5235c16) entered forwarding state Jan 21 17:21:57.551050 t470 kernel: docker0: port 1(veth5235c16) entered disabled state Jan 21 17:21:57.551133 t470 kernel: vethb391323: renamed from eth0 Jan 21 17:21:57.604318 t470 kernel: docker0: port 1(veth5235c16) entered disabled state Jan 21 17:21:57.604356 t470 kernel: device veth5235c16 left promiscuous mode Jan 21 17:21:57.604373 t470 kernel: docker0: port 1(veth5235c16) entered disabled state Jan 21 17:22:57.550981 t470 kernel: docker0: port 1(vetha510fc2) entered blocking state Jan 21 17:22:57.551044 t470 kernel: docker0: port 1(vetha510fc2) entered disabled state Jan 21 17:22:57.551063 t470 kernel: device vetha510fc2 entered promiscuous mode Jan 21 17:22:57.551078 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:22:57.551103 t470 kernel: audit: type=1700 audit(1674343377.546:1970): dev=vetha510fc2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:22:57.551124 t470 kernel: audit: type=1300 audit(1674343377.546:1970): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000664b10 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:22:57.551141 t470 kernel: audit: type=1327 audit(1674343377.546:1970): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:22:57.551156 t470 kernel: docker0: port 1(vetha510fc2) entered blocking state Jan 21 17:22:57.551169 t470 kernel: docker0: port 1(vetha510fc2) entered forwarding state Jan 21 17:22:57.551188 t470 kernel: docker0: port 1(vetha510fc2) entered disabled state Jan 21 17:22:57.641153 t470 kernel: audit: type=1334 audit(1674343377.636:1971): prog-id=739 op=LOAD Jan 21 17:22:57.641175 t470 kernel: audit: type=1334 audit(1674343377.636:1972): prog-id=740 op=LOAD Jan 21 17:22:57.641186 t470 kernel: audit: type=1300 audit(1674343377.636:1972): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=36588 pid=36600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:22:57.641203 t470 kernel: audit: type=1327 audit(1674343377.636:1972): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:22:57.641212 t470 kernel: audit: type=1334 audit(1674343377.636:1973): prog-id=741 op=LOAD Jan 21 17:22:57.641221 t470 kernel: audit: type=1300 audit(1674343377.636:1973): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=36588 pid=36600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:22:57.641235 t470 kernel: audit: type=1327 audit(1674343377.636:1973): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:22:57.724313 t470 kernel: eth0: renamed from vethcf5d890 Jan 21 17:22:57.747673 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha510fc2: link becomes ready Jan 21 17:22:57.747728 t470 kernel: docker0: port 1(vetha510fc2) entered blocking state Jan 21 17:22:57.747738 t470 kernel: docker0: port 1(vetha510fc2) entered forwarding state Jan 21 17:22:57.811017 t470 kernel: docker0: port 1(vetha510fc2) entered disabled state Jan 21 17:22:57.811080 t470 kernel: vethcf5d890: renamed from eth0 Jan 21 17:22:57.877665 t470 kernel: docker0: port 1(vetha510fc2) entered disabled state Jan 21 17:22:57.877692 t470 kernel: device vetha510fc2 left promiscuous mode Jan 21 17:22:57.877707 t470 kernel: docker0: port 1(vetha510fc2) entered disabled state Jan 21 17:23:57.807641 t470 kernel: docker0: port 1(veth5172d32) entered blocking state Jan 21 17:23:57.807787 t470 kernel: docker0: port 1(veth5172d32) entered disabled state Jan 21 17:23:57.807809 t470 kernel: device veth5172d32 entered promiscuous mode Jan 21 17:23:57.807825 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:23:57.807842 t470 kernel: audit: type=1700 audit(1674343437.803:1980): dev=veth5172d32 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:23:57.807865 t470 kernel: audit: type=1300 audit(1674343437.803:1980): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130cf0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:23:57.807879 t470 kernel: audit: type=1327 audit(1674343437.803:1980): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:23:57.807893 t470 kernel: docker0: port 1(veth5172d32) entered blocking state Jan 21 17:23:57.807905 t470 kernel: docker0: port 1(veth5172d32) entered forwarding state Jan 21 17:23:57.807929 t470 kernel: docker0: port 1(veth5172d32) entered disabled state Jan 21 17:23:57.894330 t470 kernel: audit: type=1334 audit(1674343437.889:1981): prog-id=743 op=LOAD Jan 21 17:23:57.894379 t470 kernel: audit: type=1334 audit(1674343437.889:1982): prog-id=744 op=LOAD Jan 21 17:23:57.894393 t470 kernel: audit: type=1300 audit(1674343437.889:1982): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=36726 pid=36737 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:23:57.894405 t470 kernel: audit: type=1327 audit(1674343437.889:1982): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:23:57.894414 t470 kernel: audit: type=1334 audit(1674343437.889:1983): prog-id=745 op=LOAD Jan 21 17:23:57.894423 t470 kernel: audit: type=1300 audit(1674343437.889:1983): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=36726 pid=36737 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:23:57.894432 t470 kernel: audit: type=1327 audit(1674343437.889:1983): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:23:57.967670 t470 kernel: eth0: renamed from veth101a8e0 Jan 21 17:23:57.994330 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5172d32: link becomes ready Jan 21 17:23:57.994373 t470 kernel: docker0: port 1(veth5172d32) entered blocking state Jan 21 17:23:57.994384 t470 kernel: docker0: port 1(veth5172d32) entered forwarding state Jan 21 17:23:58.064319 t470 kernel: docker0: port 1(veth5172d32) entered disabled state Jan 21 17:23:58.064389 t470 kernel: veth101a8e0: renamed from eth0 Jan 21 17:23:58.120993 t470 kernel: docker0: port 1(veth5172d32) entered disabled state Jan 21 17:23:58.121022 t470 kernel: device veth5172d32 left promiscuous mode Jan 21 17:23:58.121035 t470 kernel: docker0: port 1(veth5172d32) entered disabled state Jan 21 17:24:58.064304 t470 kernel: docker0: port 1(veth06f728e) entered blocking state Jan 21 17:24:58.064373 t470 kernel: docker0: port 1(veth06f728e) entered disabled state Jan 21 17:24:58.064392 t470 kernel: device veth06f728e entered promiscuous mode Jan 21 17:24:58.064406 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:24:58.064422 t470 kernel: audit: type=1700 audit(1674343498.059:1990): dev=veth06f728e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:24:58.064442 t470 kernel: audit: type=1300 audit(1674343498.059:1990): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742660 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:24:58.064456 t470 kernel: audit: type=1327 audit(1674343498.059:1990): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:24:58.140973 t470 kernel: audit: type=1334 audit(1674343498.136:1991): prog-id=747 op=LOAD Jan 21 17:24:58.141001 t470 kernel: audit: type=1334 audit(1674343498.136:1992): prog-id=748 op=LOAD Jan 21 17:24:58.141010 t470 kernel: audit: type=1300 audit(1674343498.136:1992): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=36864 pid=36874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:24:58.141026 t470 kernel: audit: type=1327 audit(1674343498.136:1992): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:24:58.141036 t470 kernel: audit: type=1334 audit(1674343498.136:1993): prog-id=749 op=LOAD Jan 21 17:24:58.141043 t470 kernel: audit: type=1300 audit(1674343498.136:1993): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=36864 pid=36874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:24:58.141052 t470 kernel: audit: type=1327 audit(1674343498.136:1993): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:24:58.224310 t470 kernel: eth0: renamed from veth6c387bd Jan 21 17:24:58.244330 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth06f728e: link becomes ready Jan 21 17:24:58.244396 t470 kernel: docker0: port 1(veth06f728e) entered blocking state Jan 21 17:24:58.244416 t470 kernel: docker0: port 1(veth06f728e) entered forwarding state Jan 21 17:24:58.327672 t470 kernel: docker0: port 1(veth06f728e) entered disabled state Jan 21 17:24:58.327738 t470 kernel: veth6c387bd: renamed from eth0 Jan 21 17:24:58.387631 t470 kernel: docker0: port 1(veth06f728e) entered disabled state Jan 21 17:24:58.387666 t470 kernel: device veth06f728e left promiscuous mode Jan 21 17:24:58.387679 t470 kernel: docker0: port 1(veth06f728e) entered disabled state Jan 21 17:25:55.507626 t470 kernel: show_signal_msg: 10 callbacks suppressed Jan 21 17:25:55.507694 t470 kernel: MediaSu~isor #4[23399]: segfault at 28 ip 00007f74612a2b04 sp 00007f7437372638 error 4 in libc.so.6[7f746123b000+15b000] likely on CPU 2 (core 2, socket 0) Jan 21 17:25:55.507716 t470 kernel: Code: c2 01 00 00 48 8d 35 07 f4 10 00 48 8d 3d 15 f4 10 00 e8 4f 79 fa ff 67 e8 19 e1 08 00 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa <8b> 47 10 89 c2 81 e2 7f 01 00 00 90 83 e0 7c 0f 85 a7 00 00 00 53 Jan 21 17:25:55.507733 t470 kernel: audit: type=1701 audit(1674343555.503:2000): auid=1000 uid=1000 gid=984 ses=2 pid=23052 comm=4D6564696153757E69736F72202334 exe="/usr/lib/firefox/firefox" sig=11 res=1 Jan 21 17:25:55.547630 t470 kernel: audit: type=1334 audit(1674343555.543:2001): prog-id=751 op=LOAD Jan 21 17:25:55.547705 t470 kernel: audit: type=1334 audit(1674343555.543:2002): prog-id=752 op=LOAD Jan 21 17:25:55.547720 t470 kernel: audit: type=1334 audit(1674343555.543:2003): prog-id=753 op=LOAD Jan 21 17:25:55.569586 t470 kernel: audit: type=1130 audit(1674343555.566:2004): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-coredump@0-37016-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 17:25:58.329994 t470 kernel: docker0: port 1(veth834341d) entered blocking state Jan 21 17:25:58.331083 t470 kernel: docker0: port 1(veth834341d) entered disabled state Jan 21 17:25:58.331149 t470 kernel: device veth834341d entered promiscuous mode Jan 21 17:25:58.331172 t470 kernel: docker0: port 1(veth834341d) entered blocking state Jan 21 17:25:58.331185 t470 kernel: docker0: port 1(veth834341d) entered forwarding state Jan 21 17:25:58.331205 t470 kernel: audit: type=1700 audit(1674343558.319:2005): dev=veth834341d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:25:58.331232 t470 kernel: audit: type=1300 audit(1674343558.319:2005): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b920 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:25:58.331249 t470 kernel: audit: type=1327 audit(1674343558.319:2005): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:25:58.331264 t470 kernel: docker0: port 1(veth834341d) entered disabled state Jan 21 17:25:58.434305 t470 kernel: audit: type=1131 audit(1674343558.429:2006): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-coredump@0-37016-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 17:25:58.633588 t470 kernel: eth0: renamed from vethe7a7445 Jan 21 17:25:58.654301 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth834341d: link becomes ready Jan 21 17:25:58.654372 t470 kernel: docker0: port 1(veth834341d) entered blocking state Jan 21 17:25:58.654384 t470 kernel: docker0: port 1(veth834341d) entered forwarding state Jan 21 17:25:58.713089 t470 kernel: docker0: port 1(veth834341d) entered disabled state Jan 21 17:25:58.713205 t470 kernel: vethe7a7445: renamed from eth0 Jan 21 17:25:58.771121 t470 kernel: docker0: port 1(veth834341d) entered disabled state Jan 21 17:25:58.771242 t470 kernel: device veth834341d left promiscuous mode Jan 21 17:25:58.771273 t470 kernel: docker0: port 1(veth834341d) entered disabled state Jan 21 17:26:58.716549 t470 kernel: docker0: port 1(veth03c62ea) entered blocking state Jan 21 17:26:58.716674 t470 kernel: docker0: port 1(veth03c62ea) entered disabled state Jan 21 17:26:58.716703 t470 kernel: device veth03c62ea entered promiscuous mode Jan 21 17:26:58.716721 t470 kernel: kauditd_printk_skb: 20 callbacks suppressed Jan 21 17:26:58.716750 t470 kernel: audit: type=1700 audit(1674343618.709:2019): dev=veth03c62ea prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:26:58.716778 t470 kernel: docker0: port 1(veth03c62ea) entered blocking state Jan 21 17:26:58.716797 t470 kernel: docker0: port 1(veth03c62ea) entered forwarding state Jan 21 17:26:58.716817 t470 kernel: audit: type=1300 audit(1674343618.709:2019): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001046a50 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:26:58.716838 t470 kernel: audit: type=1327 audit(1674343618.709:2019): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:26:58.716854 t470 kernel: docker0: port 1(veth03c62ea) entered disabled state Jan 21 17:26:58.810959 t470 kernel: audit: type=1334 audit(1674343618.806:2020): prog-id=758 op=LOAD Jan 21 17:26:58.811037 t470 kernel: audit: type=1334 audit(1674343618.806:2021): prog-id=759 op=LOAD Jan 21 17:26:58.811057 t470 kernel: audit: type=1300 audit(1674343618.806:2021): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001ad7f8 a2=78 a3=0 items=0 ppid=37325 pid=37336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:26:58.811224 t470 kernel: audit: type=1327 audit(1674343618.806:2021): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:26:58.811246 t470 kernel: audit: type=1334 audit(1674343618.806:2022): prog-id=760 op=LOAD Jan 21 17:26:58.811259 t470 kernel: audit: type=1300 audit(1674343618.806:2022): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001ad590 a2=78 a3=0 items=0 ppid=37325 pid=37336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:26:58.811275 t470 kernel: audit: type=1327 audit(1674343618.806:2022): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:26:58.897655 t470 kernel: eth0: renamed from vethebcfb4d Jan 21 17:26:58.924289 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth03c62ea: link becomes ready Jan 21 17:26:58.924348 t470 kernel: docker0: port 1(veth03c62ea) entered blocking state Jan 21 17:26:58.924364 t470 kernel: docker0: port 1(veth03c62ea) entered forwarding state Jan 21 17:26:58.990956 t470 kernel: docker0: port 1(veth03c62ea) entered disabled state Jan 21 17:26:58.991015 t470 kernel: vethebcfb4d: renamed from eth0 Jan 21 17:26:59.047633 t470 kernel: docker0: port 1(veth03c62ea) entered disabled state Jan 21 17:26:59.047702 t470 kernel: device veth03c62ea left promiscuous mode Jan 21 17:26:59.047719 t470 kernel: docker0: port 1(veth03c62ea) entered disabled state Jan 21 17:27:58.990954 t470 kernel: docker0: port 1(vethb8721f1) entered blocking state Jan 21 17:27:58.991098 t470 kernel: docker0: port 1(vethb8721f1) entered disabled state Jan 21 17:27:58.991127 t470 kernel: device vethb8721f1 entered promiscuous mode Jan 21 17:27:58.991143 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:27:58.991161 t470 kernel: audit: type=1700 audit(1674343678.986:2029): dev=vethb8721f1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:27:58.991184 t470 kernel: docker0: port 1(vethb8721f1) entered blocking state Jan 21 17:27:58.991196 t470 kernel: docker0: port 1(vethb8721f1) entered forwarding state Jan 21 17:27:58.991210 t470 kernel: audit: type=1300 audit(1674343678.986:2029): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742ba0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:27:58.991233 t470 kernel: audit: type=1327 audit(1674343678.986:2029): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:27:58.991247 t470 kernel: docker0: port 1(vethb8721f1) entered disabled state Jan 21 17:27:59.060947 t470 kernel: audit: type=1334 audit(1674343679.056:2030): prog-id=762 op=LOAD Jan 21 17:27:59.060991 t470 kernel: audit: type=1334 audit(1674343679.056:2031): prog-id=763 op=LOAD Jan 21 17:27:59.061008 t470 kernel: audit: type=1300 audit(1674343679.056:2031): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=37539 pid=37549 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:27:59.061020 t470 kernel: audit: type=1327 audit(1674343679.056:2031): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:27:59.061185 t470 kernel: audit: type=1334 audit(1674343679.056:2032): prog-id=764 op=LOAD Jan 21 17:27:59.061203 t470 kernel: audit: type=1300 audit(1674343679.056:2032): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=37539 pid=37549 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:27:59.061218 t470 kernel: audit: type=1327 audit(1674343679.056:2032): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:27:59.137628 t470 kernel: eth0: renamed from veth695b699 Jan 21 17:27:59.167616 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb8721f1: link becomes ready Jan 21 17:27:59.167665 t470 kernel: docker0: port 1(vethb8721f1) entered blocking state Jan 21 17:27:59.167675 t470 kernel: docker0: port 1(vethb8721f1) entered forwarding state Jan 21 17:27:59.240950 t470 kernel: docker0: port 1(vethb8721f1) entered disabled state Jan 21 17:27:59.241025 t470 kernel: veth695b699: renamed from eth0 Jan 21 17:27:59.297619 t470 kernel: docker0: port 1(vethb8721f1) entered disabled state Jan 21 17:27:59.297659 t470 kernel: device vethb8721f1 left promiscuous mode Jan 21 17:27:59.297677 t470 kernel: docker0: port 1(vethb8721f1) entered disabled state Jan 21 17:28:59.240962 t470 kernel: docker0: port 1(veth3424ec8) entered blocking state Jan 21 17:28:59.241040 t470 kernel: docker0: port 1(veth3424ec8) entered disabled state Jan 21 17:28:59.241063 t470 kernel: device veth3424ec8 entered promiscuous mode Jan 21 17:28:59.241082 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:28:59.241105 t470 kernel: audit: type=1700 audit(1674343739.236:2039): dev=veth3424ec8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:28:59.241126 t470 kernel: audit: type=1300 audit(1674343739.236:2039): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e3140 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:28:59.241145 t470 kernel: audit: type=1327 audit(1674343739.236:2039): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:28:59.361023 t470 kernel: audit: type=1334 audit(1674343739.356:2040): prog-id=766 op=LOAD Jan 21 17:28:59.361052 t470 kernel: audit: type=1334 audit(1674343739.356:2041): prog-id=767 op=LOAD Jan 21 17:28:59.361073 t470 kernel: audit: type=1300 audit(1674343739.356:2041): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=37691 pid=37701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:28:59.361089 t470 kernel: audit: type=1327 audit(1674343739.356:2041): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:28:59.364293 t470 kernel: audit: type=1334 audit(1674343739.359:2042): prog-id=768 op=LOAD Jan 21 17:28:59.364409 t470 kernel: audit: type=1300 audit(1674343739.359:2042): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=37691 pid=37701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:28:59.364421 t470 kernel: audit: type=1327 audit(1674343739.359:2042): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:28:59.482883 t470 kernel: eth0: renamed from vethecc74b1 Jan 21 17:28:59.517643 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3424ec8: link becomes ready Jan 21 17:28:59.517792 t470 kernel: docker0: port 1(veth3424ec8) entered blocking state Jan 21 17:28:59.517809 t470 kernel: docker0: port 1(veth3424ec8) entered forwarding state Jan 21 17:28:59.584314 t470 kernel: vethecc74b1: renamed from eth0 Jan 21 17:28:59.617655 t470 kernel: docker0: port 1(veth3424ec8) entered disabled state Jan 21 17:28:59.647614 t470 kernel: docker0: port 1(veth3424ec8) entered disabled state Jan 21 17:28:59.650984 t470 kernel: device veth3424ec8 left promiscuous mode Jan 21 17:28:59.651191 t470 kernel: docker0: port 1(veth3424ec8) entered disabled state Jan 21 17:29:59.581199 t470 kernel: docker0: port 1(veth336c9f8) entered blocking state Jan 21 17:29:59.581240 t470 kernel: docker0: port 1(veth336c9f8) entered disabled state Jan 21 17:29:59.581270 t470 kernel: device veth336c9f8 entered promiscuous mode Jan 21 17:29:59.581288 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:29:59.581307 t470 kernel: audit: type=1700 audit(1674343799.576:2049): dev=veth336c9f8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:29:59.581329 t470 kernel: audit: type=1300 audit(1674343799.576:2049): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000665bf0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:29:59.581354 t470 kernel: audit: type=1327 audit(1674343799.576:2049): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:29:59.690939 t470 kernel: audit: type=1334 audit(1674343799.686:2050): prog-id=770 op=LOAD Jan 21 17:29:59.690986 t470 kernel: audit: type=1334 audit(1674343799.686:2051): prog-id=771 op=LOAD Jan 21 17:29:59.691000 t470 kernel: audit: type=1300 audit(1674343799.686:2051): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=37950 pid=37959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:29:59.691013 t470 kernel: audit: type=1327 audit(1674343799.686:2051): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:29:59.691022 t470 kernel: audit: type=1334 audit(1674343799.686:2052): prog-id=772 op=LOAD Jan 21 17:29:59.691028 t470 kernel: audit: type=1300 audit(1674343799.686:2052): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=37950 pid=37959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:29:59.691038 t470 kernel: audit: type=1327 audit(1674343799.686:2052): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:29:59.764270 t470 kernel: eth0: renamed from veth53ce53a Jan 21 17:29:59.794279 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth336c9f8: link becomes ready Jan 21 17:29:59.794367 t470 kernel: docker0: port 1(veth336c9f8) entered blocking state Jan 21 17:29:59.794389 t470 kernel: docker0: port 1(veth336c9f8) entered forwarding state Jan 21 17:29:59.864269 t470 kernel: docker0: port 1(veth336c9f8) entered disabled state Jan 21 17:29:59.864334 t470 kernel: veth53ce53a: renamed from eth0 Jan 21 17:29:59.920935 t470 kernel: docker0: port 1(veth336c9f8) entered disabled state Jan 21 17:29:59.920980 t470 kernel: device veth336c9f8 left promiscuous mode Jan 21 17:29:59.920992 t470 kernel: docker0: port 1(veth336c9f8) entered disabled state Jan 21 17:30:59.867069 t470 kernel: docker0: port 1(vethf2c7a71) entered blocking state Jan 21 17:30:59.867129 t470 kernel: docker0: port 1(vethf2c7a71) entered disabled state Jan 21 17:30:59.867154 t470 kernel: device vethf2c7a71 entered promiscuous mode Jan 21 17:30:59.867169 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:30:59.867188 t470 kernel: audit: type=1700 audit(1674343859.856:2059): dev=vethf2c7a71 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:30:59.867209 t470 kernel: audit: type=1300 audit(1674343859.856:2059): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005de8a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:30:59.867225 t470 kernel: audit: type=1327 audit(1674343859.856:2059): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:30:59.940949 t470 kernel: audit: type=1334 audit(1674343859.936:2060): prog-id=774 op=LOAD Jan 21 17:30:59.940980 t470 kernel: audit: type=1334 audit(1674343859.936:2061): prog-id=775 op=LOAD Jan 21 17:30:59.940990 t470 kernel: audit: type=1300 audit(1674343859.936:2061): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001377f8 a2=78 a3=0 items=0 ppid=38682 pid=38692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:30:59.940999 t470 kernel: audit: type=1327 audit(1674343859.936:2061): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:30:59.941008 t470 kernel: audit: type=1334 audit(1674343859.936:2062): prog-id=776 op=LOAD Jan 21 17:30:59.941017 t470 kernel: audit: type=1300 audit(1674343859.936:2062): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000137590 a2=78 a3=0 items=0 ppid=38682 pid=38692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:30:59.941026 t470 kernel: audit: type=1327 audit(1674343859.936:2062): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:31:00.007604 t470 kernel: eth0: renamed from veth2932e81 Jan 21 17:31:00.034130 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf2c7a71: link becomes ready Jan 21 17:31:00.034166 t470 kernel: docker0: port 1(vethf2c7a71) entered blocking state Jan 21 17:31:00.034175 t470 kernel: docker0: port 1(vethf2c7a71) entered forwarding state Jan 21 17:31:00.104284 t470 kernel: docker0: port 1(vethf2c7a71) entered disabled state Jan 21 17:31:00.104368 t470 kernel: veth2932e81: renamed from eth0 Jan 21 17:31:00.174267 t470 kernel: docker0: port 1(vethf2c7a71) entered disabled state Jan 21 17:31:00.177596 t470 kernel: device vethf2c7a71 left promiscuous mode Jan 21 17:31:00.177640 t470 kernel: docker0: port 1(vethf2c7a71) entered disabled state Jan 21 17:32:00.104259 t470 kernel: docker0: port 1(vethaefaf7b) entered blocking state Jan 21 17:32:00.104337 t470 kernel: docker0: port 1(vethaefaf7b) entered disabled state Jan 21 17:32:00.104367 t470 kernel: device vethaefaf7b entered promiscuous mode Jan 21 17:32:00.104384 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:32:00.104401 t470 kernel: audit: type=1700 audit(1674343920.099:2069): dev=vethaefaf7b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:32:00.104419 t470 kernel: audit: type=1300 audit(1674343920.099:2069): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001131440 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:32:00.104433 t470 kernel: audit: type=1327 audit(1674343920.099:2069): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:32:00.197595 t470 kernel: audit: type=1334 audit(1674343920.193:2070): prog-id=778 op=LOAD Jan 21 17:32:00.197643 t470 kernel: audit: type=1334 audit(1674343920.193:2071): prog-id=779 op=LOAD Jan 21 17:32:00.197654 t470 kernel: audit: type=1300 audit(1674343920.193:2071): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=38897 pid=38907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:32:00.197669 t470 kernel: audit: type=1327 audit(1674343920.193:2071): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:32:00.197681 t470 kernel: audit: type=1334 audit(1674343920.193:2072): prog-id=780 op=LOAD Jan 21 17:32:00.197690 t470 kernel: audit: type=1300 audit(1674343920.193:2072): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=38897 pid=38907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:32:00.197700 t470 kernel: audit: type=1327 audit(1674343920.193:2072): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:32:00.277628 t470 kernel: eth0: renamed from vethcea4b0c Jan 21 17:32:00.297634 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethaefaf7b: link becomes ready Jan 21 17:32:00.297688 t470 kernel: docker0: port 1(vethaefaf7b) entered blocking state Jan 21 17:32:00.297702 t470 kernel: docker0: port 1(vethaefaf7b) entered forwarding state Jan 21 17:32:00.364313 t470 kernel: docker0: port 1(vethaefaf7b) entered disabled state Jan 21 17:32:00.364640 t470 kernel: vethcea4b0c: renamed from eth0 Jan 21 17:32:00.417590 t470 kernel: docker0: port 1(vethaefaf7b) entered disabled state Jan 21 17:32:00.417629 t470 kernel: device vethaefaf7b left promiscuous mode Jan 21 17:32:00.417676 t470 kernel: docker0: port 1(vethaefaf7b) entered disabled state Jan 21 17:33:00.361074 t470 kernel: docker0: port 1(vethd8e49e4) entered blocking state Jan 21 17:33:00.361126 t470 kernel: docker0: port 1(vethd8e49e4) entered disabled state Jan 21 17:33:00.361150 t470 kernel: device vethd8e49e4 entered promiscuous mode Jan 21 17:33:00.361164 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:33:00.361183 t470 kernel: audit: type=1700 audit(1674343980.356:2079): dev=vethd8e49e4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:33:00.361204 t470 kernel: audit: type=1300 audit(1674343980.356:2079): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e31d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:33:00.361230 t470 kernel: audit: type=1327 audit(1674343980.356:2079): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:33:00.454275 t470 kernel: audit: type=1334 audit(1674343980.449:2080): prog-id=782 op=LOAD Jan 21 17:33:00.454296 t470 kernel: audit: type=1334 audit(1674343980.449:2081): prog-id=783 op=LOAD Jan 21 17:33:00.454307 t470 kernel: audit: type=1300 audit(1674343980.449:2081): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=39046 pid=39056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:33:00.454316 t470 kernel: audit: type=1327 audit(1674343980.449:2081): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:33:00.454324 t470 kernel: audit: type=1334 audit(1674343980.449:2082): prog-id=784 op=LOAD Jan 21 17:33:00.454333 t470 kernel: audit: type=1300 audit(1674343980.449:2082): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=39046 pid=39056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:33:00.454340 t470 kernel: audit: type=1327 audit(1674343980.449:2082): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:33:00.534291 t470 kernel: eth0: renamed from vethef853bc Jan 21 17:33:00.564277 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd8e49e4: link becomes ready Jan 21 17:33:00.564380 t470 kernel: docker0: port 1(vethd8e49e4) entered blocking state Jan 21 17:33:00.564397 t470 kernel: docker0: port 1(vethd8e49e4) entered forwarding state Jan 21 17:33:00.634290 t470 kernel: docker0: port 1(vethd8e49e4) entered disabled state Jan 21 17:33:00.634358 t470 kernel: vethef853bc: renamed from eth0 Jan 21 17:33:00.694250 t470 kernel: docker0: port 1(vethd8e49e4) entered disabled state Jan 21 17:33:00.694291 t470 kernel: device vethd8e49e4 left promiscuous mode Jan 21 17:33:00.694309 t470 kernel: docker0: port 1(vethd8e49e4) entered disabled state Jan 21 17:34:00.631062 t470 kernel: docker0: port 1(veth43ecc65) entered blocking state Jan 21 17:34:00.631105 t470 kernel: docker0: port 1(veth43ecc65) entered disabled state Jan 21 17:34:00.631127 t470 kernel: device veth43ecc65 entered promiscuous mode Jan 21 17:34:00.631146 t470 kernel: docker0: port 1(veth43ecc65) entered blocking state Jan 21 17:34:00.631160 t470 kernel: docker0: port 1(veth43ecc65) entered forwarding state Jan 21 17:34:00.631175 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:34:00.631195 t470 kernel: audit: type=1700 audit(1674344040.626:2089): dev=veth43ecc65 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:34:00.631217 t470 kernel: audit: type=1300 audit(1674344040.626:2089): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742f30 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:34:00.631232 t470 kernel: audit: type=1327 audit(1674344040.626:2089): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:34:00.636913 t470 kernel: docker0: port 1(veth43ecc65) entered disabled state Jan 21 17:34:00.727576 t470 kernel: audit: type=1334 audit(1674344040.723:2090): prog-id=786 op=LOAD Jan 21 17:34:00.727600 t470 kernel: audit: type=1334 audit(1674344040.723:2091): prog-id=787 op=LOAD Jan 21 17:34:00.727614 t470 kernel: audit: type=1300 audit(1674344040.723:2091): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=39268 pid=39277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:34:00.727630 t470 kernel: audit: type=1327 audit(1674344040.723:2091): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:34:00.727643 t470 kernel: audit: type=1334 audit(1674344040.723:2092): prog-id=788 op=LOAD Jan 21 17:34:00.727652 t470 kernel: audit: type=1300 audit(1674344040.723:2092): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=39268 pid=39277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:34:00.727663 t470 kernel: audit: type=1327 audit(1674344040.723:2092): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:34:00.807579 t470 kernel: eth0: renamed from vethde84fa0 Jan 21 17:34:00.837581 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth43ecc65: link becomes ready Jan 21 17:34:00.837633 t470 kernel: docker0: port 1(veth43ecc65) entered blocking state Jan 21 17:34:00.837643 t470 kernel: docker0: port 1(veth43ecc65) entered forwarding state Jan 21 17:34:00.907580 t470 kernel: docker0: port 1(veth43ecc65) entered disabled state Jan 21 17:34:00.907649 t470 kernel: vethde84fa0: renamed from eth0 Jan 21 17:34:00.947576 t470 kernel: docker0: port 1(veth43ecc65) entered disabled state Jan 21 17:34:00.947616 t470 kernel: device veth43ecc65 left promiscuous mode Jan 21 17:34:00.947634 t470 kernel: docker0: port 1(veth43ecc65) entered disabled state Jan 21 17:35:00.904260 t470 kernel: docker0: port 1(vethe5dcadc) entered blocking state Jan 21 17:35:00.904378 t470 kernel: docker0: port 1(vethe5dcadc) entered disabled state Jan 21 17:35:00.904404 t470 kernel: device vethe5dcadc entered promiscuous mode Jan 21 17:35:00.904421 t470 kernel: docker0: port 1(vethe5dcadc) entered blocking state Jan 21 17:35:00.904436 t470 kernel: docker0: port 1(vethe5dcadc) entered forwarding state Jan 21 17:35:00.904458 t470 kernel: docker0: port 1(vethe5dcadc) entered disabled state Jan 21 17:35:00.904470 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:35:00.904491 t470 kernel: audit: type=1700 audit(1674344100.899:2099): dev=vethe5dcadc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:35:00.904509 t470 kernel: audit: type=1300 audit(1674344100.899:2099): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000566ae0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:35:00.904527 t470 kernel: audit: type=1327 audit(1674344100.899:2099): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:35:01.017593 t470 kernel: audit: type=1334 audit(1674344101.013:2100): prog-id=790 op=LOAD Jan 21 17:35:01.017723 t470 kernel: audit: type=1334 audit(1674344101.013:2101): prog-id=791 op=LOAD Jan 21 17:35:01.017745 t470 kernel: audit: type=1300 audit(1674344101.013:2101): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=39418 pid=39427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:35:01.017760 t470 kernel: audit: type=1327 audit(1674344101.013:2101): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:35:01.017776 t470 kernel: audit: type=1334 audit(1674344101.013:2102): prog-id=792 op=LOAD Jan 21 17:35:01.017788 t470 kernel: audit: type=1300 audit(1674344101.013:2102): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=39418 pid=39427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:35:01.017801 t470 kernel: audit: type=1327 audit(1674344101.013:2102): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:35:01.094254 t470 kernel: eth0: renamed from vethb1a3860 Jan 21 17:35:01.114285 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe5dcadc: link becomes ready Jan 21 17:35:01.114338 t470 kernel: docker0: port 1(vethe5dcadc) entered blocking state Jan 21 17:35:01.114354 t470 kernel: docker0: port 1(vethe5dcadc) entered forwarding state Jan 21 17:35:01.167571 t470 kernel: docker0: port 1(vethe5dcadc) entered disabled state Jan 21 17:35:01.167630 t470 kernel: vethb1a3860: renamed from eth0 Jan 21 17:35:01.217573 t470 kernel: docker0: port 1(vethe5dcadc) entered disabled state Jan 21 17:35:01.217617 t470 kernel: device vethe5dcadc left promiscuous mode Jan 21 17:35:01.217628 t470 kernel: docker0: port 1(vethe5dcadc) entered disabled state Jan 21 17:36:01.172608 t470 kernel: docker0: port 1(vethbf925f2) entered blocking state Jan 21 17:36:01.172713 t470 kernel: docker0: port 1(vethbf925f2) entered disabled state Jan 21 17:36:01.172759 t470 kernel: device vethbf925f2 entered promiscuous mode Jan 21 17:36:01.172797 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:36:01.172835 t470 kernel: audit: type=1700 audit(1674344161.163:2109): dev=vethbf925f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:36:01.172865 t470 kernel: audit: type=1300 audit(1674344161.163:2109): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000665620 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:36:01.172885 t470 kernel: audit: type=1327 audit(1674344161.163:2109): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:36:01.172906 t470 kernel: docker0: port 1(vethbf925f2) entered blocking state Jan 21 17:36:01.172922 t470 kernel: docker0: port 1(vethbf925f2) entered forwarding state Jan 21 17:36:01.172940 t470 kernel: docker0: port 1(vethbf925f2) entered disabled state Jan 21 17:36:01.250896 t470 kernel: audit: type=1334 audit(1674344161.246:2110): prog-id=794 op=LOAD Jan 21 17:36:01.250918 t470 kernel: audit: type=1334 audit(1674344161.246:2111): prog-id=795 op=LOAD Jan 21 17:36:01.250932 t470 kernel: audit: type=1300 audit(1674344161.246:2111): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=39573 pid=39583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:36:01.250942 t470 kernel: audit: type=1327 audit(1674344161.246:2111): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:36:01.250952 t470 kernel: audit: type=1334 audit(1674344161.246:2112): prog-id=796 op=LOAD Jan 21 17:36:01.250961 t470 kernel: audit: type=1300 audit(1674344161.246:2112): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=39573 pid=39583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:36:01.250971 t470 kernel: audit: type=1327 audit(1674344161.246:2112): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:36:01.314262 t470 kernel: eth0: renamed from veth853c160 Jan 21 17:36:01.340908 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbf925f2: link becomes ready Jan 21 17:36:01.340976 t470 kernel: docker0: port 1(vethbf925f2) entered blocking state Jan 21 17:36:01.340991 t470 kernel: docker0: port 1(vethbf925f2) entered forwarding state Jan 21 17:36:01.397573 t470 kernel: docker0: port 1(vethbf925f2) entered disabled state Jan 21 17:36:01.397636 t470 kernel: veth853c160: renamed from eth0 Jan 21 17:36:01.454235 t470 kernel: docker0: port 1(vethbf925f2) entered disabled state Jan 21 17:36:01.454307 t470 kernel: device vethbf925f2 left promiscuous mode Jan 21 17:36:01.454323 t470 kernel: docker0: port 1(vethbf925f2) entered disabled state Jan 21 17:37:01.397723 t470 kernel: docker0: port 1(veth754c695) entered blocking state Jan 21 17:37:01.397760 t470 kernel: docker0: port 1(veth754c695) entered disabled state Jan 21 17:37:01.397783 t470 kernel: device veth754c695 entered promiscuous mode Jan 21 17:37:01.397800 t470 kernel: docker0: port 1(veth754c695) entered blocking state Jan 21 17:37:01.397815 t470 kernel: docker0: port 1(veth754c695) entered forwarding state Jan 21 17:37:01.397826 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:37:01.397846 t470 kernel: audit: type=1700 audit(1674344221.393:2119): dev=veth754c695 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:37:01.397867 t470 kernel: audit: type=1300 audit(1674344221.393:2119): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000bf68d0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:37:01.397883 t470 kernel: audit: type=1327 audit(1674344221.393:2119): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:37:01.400900 t470 kernel: docker0: port 1(veth754c695) entered disabled state Jan 21 17:37:01.514224 t470 kernel: audit: type=1334 audit(1674344221.509:2120): prog-id=798 op=LOAD Jan 21 17:37:01.514260 t470 kernel: audit: type=1334 audit(1674344221.509:2121): prog-id=799 op=LOAD Jan 21 17:37:01.514271 t470 kernel: audit: type=1300 audit(1674344221.509:2121): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=39744 pid=39754 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:37:01.514281 t470 kernel: audit: type=1327 audit(1674344221.509:2121): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:37:01.514290 t470 kernel: audit: type=1334 audit(1674344221.509:2122): prog-id=800 op=LOAD Jan 21 17:37:01.514300 t470 kernel: audit: type=1300 audit(1674344221.509:2122): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=39744 pid=39754 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:37:01.514309 t470 kernel: audit: type=1327 audit(1674344221.509:2122): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:37:01.590895 t470 kernel: eth0: renamed from vethfb2339c Jan 21 17:37:01.610920 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth754c695: link becomes ready Jan 21 17:37:01.610968 t470 kernel: docker0: port 1(veth754c695) entered blocking state Jan 21 17:37:01.610977 t470 kernel: docker0: port 1(veth754c695) entered forwarding state Jan 21 17:37:01.677573 t470 kernel: docker0: port 1(veth754c695) entered disabled state Jan 21 17:37:01.677628 t470 kernel: vethfb2339c: renamed from eth0 Jan 21 17:37:01.724227 t470 kernel: docker0: port 1(veth754c695) entered disabled state Jan 21 17:37:01.724269 t470 kernel: device veth754c695 left promiscuous mode Jan 21 17:37:01.724287 t470 kernel: docker0: port 1(veth754c695) entered disabled state Jan 21 17:38:01.674224 t470 kernel: docker0: port 1(vethecd0a7a) entered blocking state Jan 21 17:38:01.674297 t470 kernel: docker0: port 1(vethecd0a7a) entered disabled state Jan 21 17:38:01.674325 t470 kernel: device vethecd0a7a entered promiscuous mode Jan 21 17:38:01.674343 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:38:01.674360 t470 kernel: audit: type=1700 audit(1674344281.669:2129): dev=vethecd0a7a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:38:01.674379 t470 kernel: audit: type=1300 audit(1674344281.669:2129): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000742570 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:38:01.674400 t470 kernel: audit: type=1327 audit(1674344281.669:2129): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:38:01.787567 t470 kernel: audit: type=1334 audit(1674344281.783:2130): prog-id=802 op=LOAD Jan 21 17:38:01.787591 t470 kernel: audit: type=1334 audit(1674344281.783:2131): prog-id=803 op=LOAD Jan 21 17:38:01.787605 t470 kernel: audit: type=1300 audit(1674344281.783:2131): arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=40315 pid=40325 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:38:01.787625 t470 kernel: audit: type=1327 audit(1674344281.783:2131): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:38:01.787637 t470 kernel: audit: type=1334 audit(1674344281.783:2132): prog-id=804 op=LOAD Jan 21 17:38:01.787649 t470 kernel: audit: type=1300 audit(1674344281.783:2132): arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=40315 pid=40325 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:38:01.787663 t470 kernel: audit: type=1327 audit(1674344281.783:2132): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:38:01.860109 t470 kernel: eth0: renamed from veth4fd03cd Jan 21 17:38:01.884225 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethecd0a7a: link becomes ready Jan 21 17:38:01.884314 t470 kernel: docker0: port 1(vethecd0a7a) entered blocking state Jan 21 17:38:01.884333 t470 kernel: docker0: port 1(vethecd0a7a) entered forwarding state Jan 21 17:38:01.957553 t470 kernel: docker0: port 1(vethecd0a7a) entered disabled state Jan 21 17:38:01.957610 t470 kernel: veth4fd03cd: renamed from eth0 Jan 21 17:38:02.024225 t470 kernel: docker0: port 1(vethecd0a7a) entered disabled state Jan 21 17:38:02.024286 t470 kernel: device vethecd0a7a left promiscuous mode Jan 21 17:38:02.024304 t470 kernel: docker0: port 1(vethecd0a7a) entered disabled state Jan 21 17:39:01.954225 t470 kernel: docker0: port 1(veth3b2be06) entered blocking state Jan 21 17:39:01.954288 t470 kernel: docker0: port 1(veth3b2be06) entered disabled state Jan 21 17:39:01.954307 t470 kernel: device veth3b2be06 entered promiscuous mode Jan 21 17:39:01.954318 t470 kernel: docker0: port 1(veth3b2be06) entered blocking state Jan 21 17:39:01.954326 t470 kernel: docker0: port 1(veth3b2be06) entered forwarding state Jan 21 17:39:01.954337 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:39:01.954353 t470 kernel: audit: type=1700 audit(1674344341.949:2139): dev=veth3b2be06 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:39:01.954373 t470 kernel: audit: type=1300 audit(1674344341.949:2139): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c001130780 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:39:01.954388 t470 kernel: audit: type=1327 audit(1674344341.949:2139): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:39:01.957552 t470 kernel: docker0: port 1(veth3b2be06) entered disabled state Jan 21 17:39:02.044240 t470 kernel: audit: type=1334 audit(1674344342.039:2140): prog-id=806 op=LOAD Jan 21 17:39:02.044270 t470 kernel: audit: type=1334 audit(1674344342.039:2141): prog-id=807 op=LOAD Jan 21 17:39:02.044281 t470 kernel: audit: type=1300 audit(1674344342.039:2141): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=40533 pid=40544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:39:02.044289 t470 kernel: audit: type=1327 audit(1674344342.039:2141): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:39:02.044298 t470 kernel: audit: type=1334 audit(1674344342.039:2142): prog-id=808 op=LOAD Jan 21 17:39:02.044306 t470 kernel: audit: type=1300 audit(1674344342.039:2142): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=40533 pid=40544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:39:02.044317 t470 kernel: audit: type=1327 audit(1674344342.039:2142): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:39:02.120883 t470 kernel: eth0: renamed from veth2067af6 Jan 21 17:39:02.144249 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3b2be06: link becomes ready Jan 21 17:39:02.144315 t470 kernel: docker0: port 1(veth3b2be06) entered blocking state Jan 21 17:39:02.144327 t470 kernel: docker0: port 1(veth3b2be06) entered forwarding state Jan 21 17:39:02.200906 t470 kernel: docker0: port 1(veth3b2be06) entered disabled state Jan 21 17:39:02.200980 t470 kernel: veth2067af6: renamed from eth0 Jan 21 17:39:02.250886 t470 kernel: docker0: port 1(veth3b2be06) entered disabled state Jan 21 17:39:02.250913 t470 kernel: device veth3b2be06 left promiscuous mode Jan 21 17:39:02.250931 t470 kernel: docker0: port 1(veth3b2be06) entered disabled state Jan 21 17:40:02.197731 t470 kernel: docker0: port 1(vethf7892c9) entered blocking state Jan 21 17:40:02.197950 t470 kernel: docker0: port 1(vethf7892c9) entered disabled state Jan 21 17:40:02.197984 t470 kernel: device vethf7892c9 entered promiscuous mode Jan 21 17:40:02.198000 t470 kernel: docker0: port 1(vethf7892c9) entered blocking state Jan 21 17:40:02.198011 t470 kernel: docker0: port 1(vethf7892c9) entered forwarding state Jan 21 17:40:02.198024 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:40:02.198046 t470 kernel: audit: type=1700 audit(1674344402.193:2149): dev=vethf7892c9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:40:02.198075 t470 kernel: audit: type=1300 audit(1674344402.193:2149): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0008e35f0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:40:02.198092 t470 kernel: audit: type=1327 audit(1674344402.193:2149): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:40:02.198106 t470 kernel: docker0: port 1(vethf7892c9) entered disabled state Jan 21 17:40:02.287542 t470 kernel: audit: type=1334 audit(1674344402.283:2150): prog-id=810 op=LOAD Jan 21 17:40:02.287574 t470 kernel: audit: type=1334 audit(1674344402.283:2151): prog-id=811 op=LOAD Jan 21 17:40:02.287585 t470 kernel: audit: type=1300 audit(1674344402.283:2151): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=40682 pid=40691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:40:02.287603 t470 kernel: audit: type=1327 audit(1674344402.283:2151): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:40:02.287616 t470 kernel: audit: type=1334 audit(1674344402.283:2152): prog-id=812 op=LOAD Jan 21 17:40:02.287625 t470 kernel: audit: type=1300 audit(1674344402.283:2152): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=40682 pid=40691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:40:02.287635 t470 kernel: audit: type=1327 audit(1674344402.283:2152): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:40:02.367583 t470 kernel: eth0: renamed from veth97d9348 Jan 21 17:40:02.394235 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf7892c9: link becomes ready Jan 21 17:40:02.394271 t470 kernel: docker0: port 1(vethf7892c9) entered blocking state Jan 21 17:40:02.394286 t470 kernel: docker0: port 1(vethf7892c9) entered forwarding state Jan 21 17:40:02.474213 t470 kernel: docker0: port 1(vethf7892c9) entered disabled state Jan 21 17:40:02.474294 t470 kernel: veth97d9348: renamed from eth0 Jan 21 17:40:02.527561 t470 kernel: docker0: port 1(vethf7892c9) entered disabled state Jan 21 17:40:02.527579 t470 kernel: device vethf7892c9 left promiscuous mode Jan 21 17:40:02.527595 t470 kernel: docker0: port 1(vethf7892c9) entered disabled state Jan 21 17:41:02.481340 t470 kernel: docker0: port 1(veth4678191) entered blocking state Jan 21 17:41:02.481431 t470 kernel: docker0: port 1(veth4678191) entered disabled state Jan 21 17:41:02.481576 t470 kernel: device veth4678191 entered promiscuous mode Jan 21 17:41:02.481595 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:41:02.481619 t470 kernel: audit: type=1700 audit(1674344462.469:2159): dev=veth4678191 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:41:02.481642 t470 kernel: audit: type=1300 audit(1674344462.469:2159): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00069b1a0 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:41:02.481661 t470 kernel: audit: type=1327 audit(1674344462.469:2159): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:41:02.554200 t470 kernel: audit: type=1334 audit(1674344462.549:2160): prog-id=814 op=LOAD Jan 21 17:41:02.554257 t470 kernel: audit: type=1334 audit(1674344462.549:2161): prog-id=815 op=LOAD Jan 21 17:41:02.554274 t470 kernel: audit: type=1300 audit(1674344462.549:2161): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001357f8 a2=78 a3=0 items=0 ppid=40825 pid=40835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:41:02.554284 t470 kernel: audit: type=1327 audit(1674344462.549:2161): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:41:02.554296 t470 kernel: audit: type=1334 audit(1674344462.549:2162): prog-id=816 op=LOAD Jan 21 17:41:02.554306 t470 kernel: audit: type=1300 audit(1674344462.549:2162): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000135590 a2=78 a3=0 items=0 ppid=40825 pid=40835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:41:02.554317 t470 kernel: audit: type=1327 audit(1674344462.549:2162): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:41:02.624218 t470 kernel: eth0: renamed from vethe33d0c8 Jan 21 17:41:02.644245 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4678191: link becomes ready Jan 21 17:41:02.644295 t470 kernel: docker0: port 1(veth4678191) entered blocking state Jan 21 17:41:02.644306 t470 kernel: docker0: port 1(veth4678191) entered forwarding state Jan 21 17:41:02.710904 t470 kernel: docker0: port 1(veth4678191) entered disabled state Jan 21 17:41:02.710967 t470 kernel: vethe33d0c8: renamed from eth0 Jan 21 17:41:02.754203 t470 kernel: docker0: port 1(veth4678191) entered disabled state Jan 21 17:41:02.754238 t470 kernel: device veth4678191 left promiscuous mode Jan 21 17:41:02.754247 t470 kernel: docker0: port 1(veth4678191) entered disabled state Jan 21 17:42:02.707532 t470 kernel: docker0: port 1(veth1621050) entered blocking state Jan 21 17:42:02.707579 t470 kernel: docker0: port 1(veth1621050) entered disabled state Jan 21 17:42:02.707597 t470 kernel: device veth1621050 entered promiscuous mode Jan 21 17:42:02.707614 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:42:02.707638 t470 kernel: audit: type=1700 audit(1674344522.703:2169): dev=veth1621050 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 21 17:42:02.707658 t470 kernel: docker0: port 1(veth1621050) entered blocking state Jan 21 17:42:02.707672 t470 kernel: docker0: port 1(veth1621050) entered forwarding state Jan 21 17:42:02.707687 t470 kernel: audit: type=1300 audit(1674344522.703:2169): arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000567320 a2=28 a3=0 items=0 ppid=1 pid=543 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" key=(null) Jan 21 17:42:02.707710 t470 kernel: audit: type=1327 audit(1674344522.703:2169): proctitle=2F7573722F62696E2F646F636B657264002D480066643A2F2F Jan 21 17:42:02.707723 t470 kernel: docker0: port 1(veth1621050) entered disabled state Jan 21 17:42:02.827526 t470 kernel: audit: type=1334 audit(1674344522.823:2170): prog-id=818 op=LOAD Jan 21 17:42:02.827557 t470 kernel: audit: type=1334 audit(1674344522.823:2171): prog-id=819 op=LOAD Jan 21 17:42:02.827572 t470 kernel: audit: type=1300 audit(1674344522.823:2171): arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00018d7f8 a2=78 a3=0 items=0 ppid=40964 pid=40974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:42:02.827584 t470 kernel: audit: type=1327 audit(1674344522.823:2171): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:42:02.827597 t470 kernel: audit: type=1334 audit(1674344522.823:2172): prog-id=820 op=LOAD Jan 21 17:42:02.827605 t470 kernel: audit: type=1300 audit(1674344522.823:2172): arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00018d590 a2=78 a3=0 items=0 ppid=40964 pid=40974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" key=(null) Jan 21 17:42:02.827614 t470 kernel: audit: type=1327 audit(1674344522.823:2172): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F7661722F72756E2F646F636B65722F636F6E7461696E6572642F6461656D6F6E2F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65393062313938 Jan 21 17:42:02.904209 t470 kernel: eth0: renamed from veth902e9e0 Jan 21 17:42:02.920875 t470 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1621050: link becomes ready Jan 21 17:42:02.920921 t470 kernel: docker0: port 1(veth1621050) entered blocking state Jan 21 17:42:02.920933 t470 kernel: docker0: port 1(veth1621050) entered forwarding state Jan 21 17:42:02.990917 t470 kernel: docker0: port 1(veth1621050) entered disabled state Jan 21 17:42:02.990989 t470 kernel: veth902e9e0: renamed from eth0 Jan 21 17:42:03.054199 t470 kernel: docker0: port 1(veth1621050) entered disabled state Jan 21 17:42:03.054264 t470 kernel: device veth1621050 left promiscuous mode Jan 21 17:42:03.054281 t470 kernel: docker0: port 1(veth1621050) entered disabled state Jan 21 17:42:43.897529 t470 kernel: kauditd_printk_skb: 10 callbacks suppressed Jan 21 17:42:43.897570 t470 kernel: audit: type=1130 audit(1674344563.893:2179): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 21 17:42:43.900859 t470 kernel: wlp0s20f3: deauthenticating from e0:1f:2b:37:69:a8 by local choice (Reason: 3=DEAUTH_LEAVING)